[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2021/10/18 15:01:06 fuzzer started 2021/10/18 15:01:07 dialing manager at 10.128.0.169:45165 2021/10/18 15:01:25 syscalls: 1698 2021/10/18 15:01:25 code coverage: enabled 2021/10/18 15:01:25 comparison tracing: enabled 2021/10/18 15:01:25 extra coverage: enabled 2021/10/18 15:01:25 setuid sandbox: enabled 2021/10/18 15:01:25 namespace sandbox: enabled 2021/10/18 15:01:25 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 15:01:25 fault injection: enabled 2021/10/18 15:01:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 15:01:25 net packet injection: enabled 2021/10/18 15:01:25 net device setup: enabled 2021/10/18 15:01:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 15:01:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 15:01:25 USB emulation: enabled 2021/10/18 15:01:25 hci packet injection: enabled 2021/10/18 15:01:25 wifi device emulation: enabled 2021/10/18 15:01:25 802.15.4 emulation: enabled 2021/10/18 15:01:25 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 88.279990][ T6518] cgroup: Unknown subsys name 'net' [ 88.293545][ T6518] cgroup: Unknown subsys name 'rlimit' 2021/10/18 15:01:25 fetching corpus: 50, signal 40586/44101 (executing program) 2021/10/18 15:01:26 fetching corpus: 100, signal 54780/59846 (executing program) 2021/10/18 15:01:26 fetching corpus: 150, signal 62459/69027 (executing program) 2021/10/18 15:01:26 fetching corpus: 200, signal 72895/80831 (executing program) 2021/10/18 15:01:26 fetching corpus: 250, signal 78953/88254 (executing program) 2021/10/18 15:01:27 fetching corpus: 300, signal 85465/96009 (executing program) 2021/10/18 15:01:27 fetching corpus: 350, signal 89757/101668 (executing program) 2021/10/18 15:01:27 fetching corpus: 400, signal 94293/107443 (executing program) 2021/10/18 15:01:27 fetching corpus: 450, signal 100029/114327 (executing program) 2021/10/18 15:01:28 fetching corpus: 500, signal 103509/119023 (executing program) 2021/10/18 15:01:28 fetching corpus: 550, signal 107293/123942 (executing program) 2021/10/18 15:01:28 fetching corpus: 600, signal 110407/128247 (executing program) 2021/10/18 15:01:29 fetching corpus: 650, signal 113929/132870 (executing program) 2021/10/18 15:01:29 fetching corpus: 700, signal 116344/136433 (executing program) 2021/10/18 15:01:29 fetching corpus: 750, signal 118590/139843 (executing program) 2021/10/18 15:01:30 fetching corpus: 800, signal 120856/143205 (executing program) 2021/10/18 15:01:30 fetching corpus: 849, signal 123257/146729 (executing program) 2021/10/18 15:01:30 fetching corpus: 899, signal 125045/149595 (executing program) 2021/10/18 15:01:30 fetching corpus: 949, signal 126919/152549 (executing program) 2021/10/18 15:01:30 fetching corpus: 999, signal 129110/155767 (executing program) 2021/10/18 15:01:31 fetching corpus: 1049, signal 130981/158706 (executing program) 2021/10/18 15:01:31 fetching corpus: 1099, signal 133046/161749 (executing program) 2021/10/18 15:01:31 fetching corpus: 1149, signal 134993/164620 (executing program) 2021/10/18 15:01:31 fetching corpus: 1198, signal 138537/168936 (executing program) 2021/10/18 15:01:32 fetching corpus: 1248, signal 140828/172086 (executing program) 2021/10/18 15:01:32 fetching corpus: 1298, signal 142351/174562 (executing program) 2021/10/18 15:01:32 fetching corpus: 1348, signal 144748/177718 (executing program) 2021/10/18 15:01:32 fetching corpus: 1398, signal 146643/180451 (executing program) 2021/10/18 15:01:32 fetching corpus: 1448, signal 148231/182914 (executing program) 2021/10/18 15:01:33 fetching corpus: 1498, signal 150073/185575 (executing program) 2021/10/18 15:01:33 fetching corpus: 1548, signal 151672/188004 (executing program) 2021/10/18 15:01:33 fetching corpus: 1598, signal 153426/190593 (executing program) 2021/10/18 15:01:33 fetching corpus: 1647, signal 155080/193053 (executing program) 2021/10/18 15:01:34 fetching corpus: 1697, signal 156543/195370 (executing program) 2021/10/18 15:01:34 fetching corpus: 1747, signal 158018/197624 (executing program) 2021/10/18 15:01:34 fetching corpus: 1797, signal 159486/199911 (executing program) 2021/10/18 15:01:34 fetching corpus: 1847, signal 160780/201962 (executing program) 2021/10/18 15:01:35 fetching corpus: 1897, signal 162249/204207 (executing program) 2021/10/18 15:01:35 fetching corpus: 1946, signal 164085/206687 (executing program) 2021/10/18 15:01:35 fetching corpus: 1996, signal 165207/208609 (executing program) 2021/10/18 15:01:35 fetching corpus: 2046, signal 166300/210488 (executing program) 2021/10/18 15:01:36 fetching corpus: 2095, signal 168037/212821 (executing program) 2021/10/18 15:01:36 fetching corpus: 2145, signal 169310/214862 (executing program) 2021/10/18 15:01:36 fetching corpus: 2194, signal 170318/216649 (executing program) 2021/10/18 15:01:36 fetching corpus: 2244, signal 171676/218705 (executing program) 2021/10/18 15:01:37 fetching corpus: 2294, signal 172931/220615 (executing program) 2021/10/18 15:01:37 fetching corpus: 2344, signal 174319/222646 (executing program) 2021/10/18 15:01:37 fetching corpus: 2394, signal 175702/224639 (executing program) 2021/10/18 15:01:37 fetching corpus: 2444, signal 176754/226434 (executing program) 2021/10/18 15:01:38 fetching corpus: 2494, signal 177911/228243 (executing program) 2021/10/18 15:01:38 fetching corpus: 2544, signal 179071/230061 (executing program) 2021/10/18 15:01:38 fetching corpus: 2594, signal 180643/232151 (executing program) 2021/10/18 15:01:38 fetching corpus: 2644, signal 181921/234002 (executing program) 2021/10/18 15:01:38 fetching corpus: 2694, signal 182956/235687 (executing program) 2021/10/18 15:01:39 fetching corpus: 2743, signal 184091/237413 (executing program) 2021/10/18 15:01:39 fetching corpus: 2792, signal 185419/239235 (executing program) 2021/10/18 15:01:39 fetching corpus: 2842, signal 186617/240959 (executing program) 2021/10/18 15:01:39 fetching corpus: 2892, signal 187744/242617 (executing program) 2021/10/18 15:01:40 fetching corpus: 2942, signal 188746/244196 (executing program) 2021/10/18 15:01:40 fetching corpus: 2992, signal 189641/245715 (executing program) 2021/10/18 15:01:40 fetching corpus: 3042, signal 190468/247112 (executing program) 2021/10/18 15:01:41 fetching corpus: 3092, signal 191277/248554 (executing program) 2021/10/18 15:01:41 fetching corpus: 3142, signal 192170/250036 (executing program) 2021/10/18 15:01:41 fetching corpus: 3192, signal 192938/251368 (executing program) 2021/10/18 15:01:41 fetching corpus: 3242, signal 194036/252957 (executing program) 2021/10/18 15:01:41 fetching corpus: 3292, signal 195101/254510 (executing program) 2021/10/18 15:01:42 fetching corpus: 3342, signal 196507/256275 (executing program) 2021/10/18 15:01:42 fetching corpus: 3392, signal 197425/257723 (executing program) 2021/10/18 15:01:42 fetching corpus: 3442, signal 198207/259094 (executing program) 2021/10/18 15:01:42 fetching corpus: 3491, signal 199086/260505 (executing program) 2021/10/18 15:01:43 fetching corpus: 3540, signal 199766/261784 (executing program) 2021/10/18 15:01:43 fetching corpus: 3590, signal 200576/263134 (executing program) 2021/10/18 15:01:43 fetching corpus: 3640, signal 201591/264599 (executing program) 2021/10/18 15:01:43 fetching corpus: 3690, signal 202344/265867 (executing program) 2021/10/18 15:01:44 fetching corpus: 3738, signal 203209/267200 (executing program) 2021/10/18 15:01:44 fetching corpus: 3788, signal 203805/268362 (executing program) 2021/10/18 15:01:44 fetching corpus: 3837, signal 204627/269669 (executing program) 2021/10/18 15:01:44 fetching corpus: 3887, signal 205466/270960 (executing program) 2021/10/18 15:01:45 fetching corpus: 3937, signal 206355/272246 (executing program) 2021/10/18 15:01:45 fetching corpus: 3987, signal 207247/273538 (executing program) 2021/10/18 15:01:45 fetching corpus: 4037, signal 208178/274873 (executing program) 2021/10/18 15:01:45 fetching corpus: 4085, signal 208935/276102 (executing program) 2021/10/18 15:01:46 fetching corpus: 4135, signal 209476/277214 (executing program) 2021/10/18 15:01:46 fetching corpus: 4185, signal 210125/278302 (executing program) 2021/10/18 15:01:46 fetching corpus: 4234, signal 210825/279481 (executing program) 2021/10/18 15:01:47 fetching corpus: 4284, signal 211351/280533 (executing program) 2021/10/18 15:01:47 fetching corpus: 4334, signal 212189/281740 (executing program) 2021/10/18 15:01:47 fetching corpus: 4384, signal 212875/282886 (executing program) 2021/10/18 15:01:47 fetching corpus: 4434, signal 213526/283974 (executing program) 2021/10/18 15:01:48 fetching corpus: 4484, signal 214388/285163 (executing program) 2021/10/18 15:01:48 fetching corpus: 4534, signal 215219/286339 (executing program) 2021/10/18 15:01:48 fetching corpus: 4584, signal 215803/287390 (executing program) 2021/10/18 15:01:48 fetching corpus: 4634, signal 216481/288477 (executing program) 2021/10/18 15:01:49 fetching corpus: 4684, signal 217143/289591 (executing program) 2021/10/18 15:01:49 fetching corpus: 4734, signal 217883/290713 (executing program) 2021/10/18 15:01:49 fetching corpus: 4784, signal 218851/291873 (executing program) 2021/10/18 15:01:49 fetching corpus: 4834, signal 219464/292892 (executing program) 2021/10/18 15:01:49 fetching corpus: 4884, signal 219885/293841 (executing program) 2021/10/18 15:01:50 fetching corpus: 4934, signal 220462/294849 (executing program) 2021/10/18 15:01:50 fetching corpus: 4984, signal 221108/295835 (executing program) 2021/10/18 15:01:50 fetching corpus: 5034, signal 221762/296815 (executing program) 2021/10/18 15:01:50 fetching corpus: 5084, signal 222442/297797 (executing program) 2021/10/18 15:01:51 fetching corpus: 5134, signal 222989/298748 (executing program) 2021/10/18 15:01:51 fetching corpus: 5184, signal 223506/299639 (executing program) 2021/10/18 15:01:51 fetching corpus: 5234, signal 224180/300629 (executing program) 2021/10/18 15:01:51 fetching corpus: 5284, signal 224901/301597 (executing program) 2021/10/18 15:01:52 fetching corpus: 5333, signal 225517/302548 (executing program) 2021/10/18 15:01:52 fetching corpus: 5383, signal 226226/303525 (executing program) 2021/10/18 15:01:52 fetching corpus: 5433, signal 226607/304394 (executing program) 2021/10/18 15:01:52 fetching corpus: 5483, signal 227096/305278 (executing program) 2021/10/18 15:01:53 fetching corpus: 5533, signal 227536/306166 (executing program) 2021/10/18 15:01:53 fetching corpus: 5583, signal 228099/307104 (executing program) 2021/10/18 15:01:53 fetching corpus: 5633, signal 228757/308023 (executing program) 2021/10/18 15:01:53 fetching corpus: 5683, signal 229387/308919 (executing program) 2021/10/18 15:01:53 fetching corpus: 5733, signal 229972/309804 (executing program) 2021/10/18 15:01:54 fetching corpus: 5783, signal 230600/310634 (executing program) 2021/10/18 15:01:54 fetching corpus: 5833, signal 231306/311582 (executing program) 2021/10/18 15:01:54 fetching corpus: 5883, signal 232028/312479 (executing program) 2021/10/18 15:01:54 fetching corpus: 5933, signal 232515/313314 (executing program) 2021/10/18 15:01:55 fetching corpus: 5983, signal 233172/314161 (executing program) 2021/10/18 15:01:55 fetching corpus: 6033, signal 233759/315000 (executing program) 2021/10/18 15:01:55 fetching corpus: 6083, signal 234817/316021 (executing program) 2021/10/18 15:01:55 fetching corpus: 6133, signal 235348/316830 (executing program) 2021/10/18 15:01:56 fetching corpus: 6183, signal 235824/317604 (executing program) 2021/10/18 15:01:56 fetching corpus: 6232, signal 236277/318340 (executing program) 2021/10/18 15:01:56 fetching corpus: 6282, signal 236791/319096 (executing program) 2021/10/18 15:01:56 fetching corpus: 6332, signal 237415/319892 (executing program) 2021/10/18 15:01:56 fetching corpus: 6382, signal 237966/320679 (executing program) 2021/10/18 15:01:57 fetching corpus: 6432, signal 239290/321670 (executing program) 2021/10/18 15:01:57 fetching corpus: 6482, signal 239915/322447 (executing program) 2021/10/18 15:01:57 fetching corpus: 6532, signal 240468/323161 (executing program) 2021/10/18 15:01:57 fetching corpus: 6580, signal 240858/323875 (executing program) 2021/10/18 15:01:58 fetching corpus: 6630, signal 241381/324642 (executing program) 2021/10/18 15:01:58 fetching corpus: 6680, signal 241944/325400 (executing program) 2021/10/18 15:01:58 fetching corpus: 6730, signal 242533/326129 (executing program) 2021/10/18 15:01:58 fetching corpus: 6780, signal 242992/326840 (executing program) 2021/10/18 15:01:58 fetching corpus: 6829, signal 243498/327549 (executing program) 2021/10/18 15:01:59 fetching corpus: 6878, signal 243894/328223 (executing program) 2021/10/18 15:01:59 fetching corpus: 6928, signal 244389/328938 (executing program) 2021/10/18 15:01:59 fetching corpus: 6978, signal 244808/329608 (executing program) 2021/10/18 15:01:59 fetching corpus: 7027, signal 245373/330307 (executing program) 2021/10/18 15:01:59 fetching corpus: 7076, signal 245911/330994 (executing program) 2021/10/18 15:02:00 fetching corpus: 7126, signal 246338/331655 (executing program) 2021/10/18 15:02:00 fetching corpus: 7176, signal 246933/332342 (executing program) 2021/10/18 15:02:00 fetching corpus: 7225, signal 247444/333050 (executing program) 2021/10/18 15:02:01 fetching corpus: 7275, signal 247883/333717 (executing program) 2021/10/18 15:02:01 fetching corpus: 7325, signal 248433/334392 (executing program) 2021/10/18 15:02:01 fetching corpus: 7375, signal 248877/335032 (executing program) 2021/10/18 15:02:02 fetching corpus: 7425, signal 249407/335715 (executing program) 2021/10/18 15:02:02 fetching corpus: 7474, signal 249902/336385 (executing program) 2021/10/18 15:02:02 fetching corpus: 7524, signal 250356/337026 (executing program) 2021/10/18 15:02:02 fetching corpus: 7574, signal 250801/337678 (executing program) 2021/10/18 15:02:02 fetching corpus: 7624, signal 251256/338288 (executing program) 2021/10/18 15:02:03 fetching corpus: 7674, signal 251837/338940 (executing program) 2021/10/18 15:02:03 fetching corpus: 7723, signal 252705/339595 (executing program) 2021/10/18 15:02:03 fetching corpus: 7773, signal 253171/340201 (executing program) 2021/10/18 15:02:03 fetching corpus: 7823, signal 253620/340844 (executing program) 2021/10/18 15:02:04 fetching corpus: 7873, signal 253904/341443 (executing program) 2021/10/18 15:02:04 fetching corpus: 7922, signal 254265/341999 (executing program) 2021/10/18 15:02:04 fetching corpus: 7972, signal 254741/342602 (executing program) 2021/10/18 15:02:04 fetching corpus: 8022, signal 255292/343190 (executing program) 2021/10/18 15:02:04 fetching corpus: 8072, signal 255692/343754 (executing program) 2021/10/18 15:02:05 fetching corpus: 8122, signal 256081/344351 (executing program) 2021/10/18 15:02:05 fetching corpus: 8171, signal 256564/344906 (executing program) 2021/10/18 15:02:05 fetching corpus: 8221, signal 257034/345512 (executing program) 2021/10/18 15:02:06 fetching corpus: 8270, signal 257342/346053 (executing program) 2021/10/18 15:02:06 fetching corpus: 8318, signal 257982/346617 (executing program) 2021/10/18 15:02:06 fetching corpus: 8368, signal 258299/347206 (executing program) 2021/10/18 15:02:06 fetching corpus: 8417, signal 258826/347740 (executing program) 2021/10/18 15:02:07 fetching corpus: 8465, signal 259359/348272 (executing program) 2021/10/18 15:02:07 fetching corpus: 8515, signal 259902/348802 (executing program) 2021/10/18 15:02:07 fetching corpus: 8565, signal 260404/349315 (executing program) 2021/10/18 15:02:08 fetching corpus: 8615, signal 260750/349832 (executing program) 2021/10/18 15:02:08 fetching corpus: 8664, signal 261307/350339 (executing program) 2021/10/18 15:02:08 fetching corpus: 8713, signal 261702/350466 (executing program) 2021/10/18 15:02:08 fetching corpus: 8763, signal 262059/350466 (executing program) 2021/10/18 15:02:08 fetching corpus: 8813, signal 262460/350466 (executing program) 2021/10/18 15:02:08 fetching corpus: 8863, signal 262942/350466 (executing program) 2021/10/18 15:02:09 fetching corpus: 8913, signal 263526/350466 (executing program) 2021/10/18 15:02:09 fetching corpus: 8963, signal 264061/350466 (executing program) 2021/10/18 15:02:09 fetching corpus: 9012, signal 264536/350466 (executing program) 2021/10/18 15:02:09 fetching corpus: 9062, signal 264869/350466 (executing program) [ 132.555528][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.562418][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:02:10 fetching corpus: 9112, signal 265374/350466 (executing program) 2021/10/18 15:02:10 fetching corpus: 9162, signal 265723/350466 (executing program) 2021/10/18 15:02:10 fetching corpus: 9211, signal 266098/350471 (executing program) 2021/10/18 15:02:11 fetching corpus: 9261, signal 266400/350471 (executing program) 2021/10/18 15:02:11 fetching corpus: 9311, signal 266759/350471 (executing program) 2021/10/18 15:02:11 fetching corpus: 9361, signal 267140/350471 (executing program) 2021/10/18 15:02:11 fetching corpus: 9411, signal 267498/350471 (executing program) 2021/10/18 15:02:12 fetching corpus: 9460, signal 267838/350472 (executing program) 2021/10/18 15:02:12 fetching corpus: 9508, signal 268174/350472 (executing program) 2021/10/18 15:02:12 fetching corpus: 9558, signal 268734/350472 (executing program) 2021/10/18 15:02:12 fetching corpus: 9608, signal 269220/350472 (executing program) 2021/10/18 15:02:13 fetching corpus: 9658, signal 269664/350472 (executing program) 2021/10/18 15:02:13 fetching corpus: 9708, signal 270074/350472 (executing program) 2021/10/18 15:02:13 fetching corpus: 9758, signal 270481/350472 (executing program) 2021/10/18 15:02:13 fetching corpus: 9808, signal 270936/350472 (executing program) 2021/10/18 15:02:14 fetching corpus: 9858, signal 271328/350476 (executing program) 2021/10/18 15:02:14 fetching corpus: 9908, signal 271766/350476 (executing program) 2021/10/18 15:02:14 fetching corpus: 9958, signal 272169/350476 (executing program) 2021/10/18 15:02:14 fetching corpus: 10008, signal 272489/350476 (executing program) 2021/10/18 15:02:15 fetching corpus: 10058, signal 272872/350476 (executing program) 2021/10/18 15:02:15 fetching corpus: 10108, signal 273174/350476 (executing program) 2021/10/18 15:02:15 fetching corpus: 10157, signal 273533/350476 (executing program) 2021/10/18 15:02:15 fetching corpus: 10206, signal 274063/350481 (executing program) 2021/10/18 15:02:16 fetching corpus: 10254, signal 274387/350484 (executing program) 2021/10/18 15:02:16 fetching corpus: 10304, signal 274806/350484 (executing program) 2021/10/18 15:02:16 fetching corpus: 10354, signal 275208/350484 (executing program) 2021/10/18 15:02:16 fetching corpus: 10402, signal 275546/350484 (executing program) 2021/10/18 15:02:17 fetching corpus: 10452, signal 275836/350534 (executing program) 2021/10/18 15:02:17 fetching corpus: 10502, signal 276311/350534 (executing program) 2021/10/18 15:02:17 fetching corpus: 10551, signal 276611/350534 (executing program) 2021/10/18 15:02:17 fetching corpus: 10600, signal 276861/350535 (executing program) 2021/10/18 15:02:17 fetching corpus: 10649, signal 277207/350535 (executing program) 2021/10/18 15:02:18 fetching corpus: 10698, signal 277878/350559 (executing program) 2021/10/18 15:02:18 fetching corpus: 10748, signal 278140/350559 (executing program) 2021/10/18 15:02:18 fetching corpus: 10798, signal 278464/350559 (executing program) 2021/10/18 15:02:18 fetching corpus: 10848, signal 278748/350559 (executing program) 2021/10/18 15:02:18 fetching corpus: 10898, signal 279119/350559 (executing program) 2021/10/18 15:02:19 fetching corpus: 10948, signal 279470/350559 (executing program) 2021/10/18 15:02:19 fetching corpus: 10998, signal 279915/350559 (executing program) 2021/10/18 15:02:19 fetching corpus: 11048, signal 280252/350559 (executing program) 2021/10/18 15:02:19 fetching corpus: 11098, signal 280574/350559 (executing program) 2021/10/18 15:02:20 fetching corpus: 11148, signal 280896/350559 (executing program) 2021/10/18 15:02:20 fetching corpus: 11198, signal 281166/350559 (executing program) 2021/10/18 15:02:20 fetching corpus: 11248, signal 281514/350559 (executing program) 2021/10/18 15:02:20 fetching corpus: 11298, signal 281820/350559 (executing program) 2021/10/18 15:02:20 fetching corpus: 11348, signal 282133/350559 (executing program) 2021/10/18 15:02:21 fetching corpus: 11398, signal 282453/350559 (executing program) 2021/10/18 15:02:21 fetching corpus: 11448, signal 282798/350559 (executing program) 2021/10/18 15:02:21 fetching corpus: 11498, signal 283148/350560 (executing program) 2021/10/18 15:02:21 fetching corpus: 11548, signal 283523/350560 (executing program) 2021/10/18 15:02:22 fetching corpus: 11598, signal 283851/350560 (executing program) 2021/10/18 15:02:22 fetching corpus: 11647, signal 284108/350560 (executing program) 2021/10/18 15:02:22 fetching corpus: 11697, signal 284423/350576 (executing program) 2021/10/18 15:02:22 fetching corpus: 11746, signal 284779/350576 (executing program) 2021/10/18 15:02:23 fetching corpus: 11796, signal 285078/350576 (executing program) 2021/10/18 15:02:23 fetching corpus: 11846, signal 285579/350576 (executing program) 2021/10/18 15:02:23 fetching corpus: 11896, signal 285888/350576 (executing program) 2021/10/18 15:02:23 fetching corpus: 11946, signal 286195/350576 (executing program) 2021/10/18 15:02:23 fetching corpus: 11996, signal 286469/350576 (executing program) 2021/10/18 15:02:24 fetching corpus: 12046, signal 286857/350579 (executing program) 2021/10/18 15:02:24 fetching corpus: 12096, signal 287193/350581 (executing program) 2021/10/18 15:02:24 fetching corpus: 12145, signal 287447/350583 (executing program) 2021/10/18 15:02:24 fetching corpus: 12194, signal 287861/350583 (executing program) 2021/10/18 15:02:25 fetching corpus: 12244, signal 288206/350585 (executing program) 2021/10/18 15:02:25 fetching corpus: 12292, signal 288525/350587 (executing program) 2021/10/18 15:02:25 fetching corpus: 12342, signal 288831/350587 (executing program) 2021/10/18 15:02:26 fetching corpus: 12391, signal 289123/350593 (executing program) 2021/10/18 15:02:26 fetching corpus: 12441, signal 289327/350593 (executing program) 2021/10/18 15:02:26 fetching corpus: 12490, signal 289628/350593 (executing program) 2021/10/18 15:02:26 fetching corpus: 12540, signal 289956/350598 (executing program) 2021/10/18 15:02:26 fetching corpus: 12590, signal 290284/350598 (executing program) 2021/10/18 15:02:27 fetching corpus: 12639, signal 290641/350598 (executing program) 2021/10/18 15:02:27 fetching corpus: 12689, signal 290974/350604 (executing program) 2021/10/18 15:02:28 fetching corpus: 12737, signal 291352/350604 (executing program) 2021/10/18 15:02:28 fetching corpus: 12787, signal 291568/350604 (executing program) 2021/10/18 15:02:28 fetching corpus: 12835, signal 291916/350604 (executing program) 2021/10/18 15:02:28 fetching corpus: 12882, signal 292198/350605 (executing program) 2021/10/18 15:02:28 fetching corpus: 12931, signal 292636/350605 (executing program) 2021/10/18 15:02:29 fetching corpus: 12981, signal 292891/350605 (executing program) 2021/10/18 15:02:29 fetching corpus: 13031, signal 293214/350605 (executing program) 2021/10/18 15:02:29 fetching corpus: 13081, signal 293506/350605 (executing program) 2021/10/18 15:02:29 fetching corpus: 13131, signal 293945/350610 (executing program) 2021/10/18 15:02:29 fetching corpus: 13179, signal 294239/350610 (executing program) 2021/10/18 15:02:30 fetching corpus: 13229, signal 294544/350610 (executing program) 2021/10/18 15:02:30 fetching corpus: 13279, signal 294791/350615 (executing program) 2021/10/18 15:02:30 fetching corpus: 13326, signal 295110/350615 (executing program) 2021/10/18 15:02:30 fetching corpus: 13375, signal 295353/350615 (executing program) 2021/10/18 15:02:31 fetching corpus: 13425, signal 295673/350617 (executing program) 2021/10/18 15:02:31 fetching corpus: 13473, signal 295964/350618 (executing program) 2021/10/18 15:02:31 fetching corpus: 13523, signal 296295/350618 (executing program) 2021/10/18 15:02:31 fetching corpus: 13572, signal 296556/350620 (executing program) 2021/10/18 15:02:32 fetching corpus: 13622, signal 296823/350620 (executing program) 2021/10/18 15:02:32 fetching corpus: 13671, signal 297135/350628 (executing program) 2021/10/18 15:02:32 fetching corpus: 13721, signal 297381/350633 (executing program) 2021/10/18 15:02:32 fetching corpus: 13769, signal 297692/350637 (executing program) 2021/10/18 15:02:33 fetching corpus: 13819, signal 297956/350637 (executing program) 2021/10/18 15:02:33 fetching corpus: 13868, signal 298152/350638 (executing program) 2021/10/18 15:02:33 fetching corpus: 13918, signal 298444/350638 (executing program) 2021/10/18 15:02:33 fetching corpus: 13968, signal 298862/350638 (executing program) 2021/10/18 15:02:34 fetching corpus: 14018, signal 299272/350638 (executing program) 2021/10/18 15:02:34 fetching corpus: 14067, signal 299565/350638 (executing program) 2021/10/18 15:02:34 fetching corpus: 14117, signal 299863/350639 (executing program) 2021/10/18 15:02:35 fetching corpus: 14166, signal 300182/350639 (executing program) 2021/10/18 15:02:35 fetching corpus: 14216, signal 300506/350639 (executing program) 2021/10/18 15:02:35 fetching corpus: 14266, signal 300754/350639 (executing program) 2021/10/18 15:02:35 fetching corpus: 14315, signal 301045/350666 (executing program) 2021/10/18 15:02:36 fetching corpus: 14365, signal 301379/350666 (executing program) 2021/10/18 15:02:36 fetching corpus: 14414, signal 301655/350672 (executing program) 2021/10/18 15:02:36 fetching corpus: 14464, signal 301944/350672 (executing program) 2021/10/18 15:02:36 fetching corpus: 14514, signal 302164/350672 (executing program) 2021/10/18 15:02:37 fetching corpus: 14564, signal 302456/350672 (executing program) 2021/10/18 15:02:37 fetching corpus: 14613, signal 302749/350672 (executing program) 2021/10/18 15:02:37 fetching corpus: 14661, signal 303120/350672 (executing program) 2021/10/18 15:02:37 fetching corpus: 14710, signal 303564/350672 (executing program) 2021/10/18 15:02:37 fetching corpus: 14760, signal 303776/350675 (executing program) 2021/10/18 15:02:38 fetching corpus: 14810, signal 303988/350675 (executing program) 2021/10/18 15:02:38 fetching corpus: 14860, signal 304251/350675 (executing program) 2021/10/18 15:02:38 fetching corpus: 14910, signal 304505/350675 (executing program) 2021/10/18 15:02:38 fetching corpus: 14960, signal 304805/350675 (executing program) 2021/10/18 15:02:38 fetching corpus: 15010, signal 305112/350677 (executing program) 2021/10/18 15:02:39 fetching corpus: 15059, signal 305418/350684 (executing program) 2021/10/18 15:02:39 fetching corpus: 15107, signal 305668/350684 (executing program) 2021/10/18 15:02:39 fetching corpus: 15157, signal 305926/350684 (executing program) 2021/10/18 15:02:39 fetching corpus: 15207, signal 306225/350684 (executing program) 2021/10/18 15:02:39 fetching corpus: 15257, signal 306451/350684 (executing program) 2021/10/18 15:02:40 fetching corpus: 15307, signal 306864/350684 (executing program) 2021/10/18 15:02:40 fetching corpus: 15355, signal 307191/350684 (executing program) 2021/10/18 15:02:40 fetching corpus: 15404, signal 307483/350684 (executing program) 2021/10/18 15:02:40 fetching corpus: 15454, signal 307742/350684 (executing program) 2021/10/18 15:02:41 fetching corpus: 15504, signal 308039/350684 (executing program) 2021/10/18 15:02:41 fetching corpus: 15554, signal 308414/350684 (executing program) 2021/10/18 15:02:41 fetching corpus: 15603, signal 308716/350694 (executing program) 2021/10/18 15:02:41 fetching corpus: 15653, signal 308945/350694 (executing program) 2021/10/18 15:02:42 fetching corpus: 15703, signal 309160/350697 (executing program) 2021/10/18 15:02:42 fetching corpus: 15753, signal 309392/350697 (executing program) 2021/10/18 15:02:42 fetching corpus: 15802, signal 309614/350697 (executing program) 2021/10/18 15:02:42 fetching corpus: 15852, signal 309787/350699 (executing program) 2021/10/18 15:02:42 fetching corpus: 15901, signal 309936/350699 (executing program) 2021/10/18 15:02:43 fetching corpus: 15951, signal 310189/350699 (executing program) 2021/10/18 15:02:43 fetching corpus: 16000, signal 310446/350699 (executing program) 2021/10/18 15:02:43 fetching corpus: 16048, signal 310707/350702 (executing program) 2021/10/18 15:02:43 fetching corpus: 16096, signal 310915/350703 (executing program) 2021/10/18 15:02:44 fetching corpus: 16144, signal 311189/350703 (executing program) 2021/10/18 15:02:44 fetching corpus: 16194, signal 311402/350703 (executing program) 2021/10/18 15:02:44 fetching corpus: 16244, signal 311653/350703 (executing program) 2021/10/18 15:02:44 fetching corpus: 16294, signal 311878/350703 (executing program) 2021/10/18 15:02:44 fetching corpus: 16343, signal 312114/350703 (executing program) 2021/10/18 15:02:45 fetching corpus: 16392, signal 312346/350707 (executing program) 2021/10/18 15:02:45 fetching corpus: 16442, signal 312635/350711 (executing program) 2021/10/18 15:02:45 fetching corpus: 16492, signal 312855/350711 (executing program) 2021/10/18 15:02:45 fetching corpus: 16542, signal 313148/350711 (executing program) 2021/10/18 15:02:46 fetching corpus: 16592, signal 313392/350711 (executing program) 2021/10/18 15:02:46 fetching corpus: 16642, signal 313602/350711 (executing program) 2021/10/18 15:02:46 fetching corpus: 16692, signal 313796/350711 (executing program) 2021/10/18 15:02:46 fetching corpus: 16742, signal 314048/350711 (executing program) 2021/10/18 15:02:46 fetching corpus: 16792, signal 314284/350711 (executing program) 2021/10/18 15:02:47 fetching corpus: 16842, signal 314588/350711 (executing program) 2021/10/18 15:02:47 fetching corpus: 16892, signal 314839/350711 (executing program) 2021/10/18 15:02:47 fetching corpus: 16942, signal 315101/350711 (executing program) 2021/10/18 15:02:47 fetching corpus: 16992, signal 315320/350719 (executing program) 2021/10/18 15:02:47 fetching corpus: 17042, signal 315723/350719 (executing program) 2021/10/18 15:02:48 fetching corpus: 17092, signal 315945/350724 (executing program) 2021/10/18 15:02:48 fetching corpus: 17142, signal 316193/350725 (executing program) 2021/10/18 15:02:48 fetching corpus: 17191, signal 316454/350725 (executing program) 2021/10/18 15:02:48 fetching corpus: 17240, signal 316667/350725 (executing program) 2021/10/18 15:02:49 fetching corpus: 17287, signal 317057/350725 (executing program) 2021/10/18 15:02:49 fetching corpus: 17336, signal 317407/350725 (executing program) 2021/10/18 15:02:49 fetching corpus: 17385, signal 317664/350726 (executing program) 2021/10/18 15:02:50 fetching corpus: 17435, signal 317852/350726 (executing program) 2021/10/18 15:02:50 fetching corpus: 17483, signal 318063/350726 (executing program) 2021/10/18 15:02:50 fetching corpus: 17533, signal 318297/350726 (executing program) 2021/10/18 15:02:50 fetching corpus: 17583, signal 318504/350726 (executing program) 2021/10/18 15:02:51 fetching corpus: 17633, signal 318735/350726 (executing program) 2021/10/18 15:02:51 fetching corpus: 17681, signal 318929/350728 (executing program) 2021/10/18 15:02:51 fetching corpus: 17731, signal 319270/350728 (executing program) 2021/10/18 15:02:51 fetching corpus: 17781, signal 319493/350735 (executing program) 2021/10/18 15:02:51 fetching corpus: 17831, signal 319673/350735 (executing program) 2021/10/18 15:02:52 fetching corpus: 17881, signal 319898/350735 (executing program) 2021/10/18 15:02:52 fetching corpus: 17931, signal 320229/350735 (executing program) 2021/10/18 15:02:52 fetching corpus: 17981, signal 320436/350735 (executing program) 2021/10/18 15:02:52 fetching corpus: 18031, signal 320644/350735 (executing program) 2021/10/18 15:02:53 fetching corpus: 18080, signal 320833/350828 (executing program) 2021/10/18 15:02:53 fetching corpus: 18130, signal 321096/350828 (executing program) 2021/10/18 15:02:53 fetching corpus: 18179, signal 321316/350828 (executing program) 2021/10/18 15:02:53 fetching corpus: 18227, signal 321621/350828 (executing program) 2021/10/18 15:02:54 fetching corpus: 18277, signal 321846/350828 (executing program) 2021/10/18 15:02:54 fetching corpus: 18327, signal 322119/350833 (executing program) 2021/10/18 15:02:54 fetching corpus: 18377, signal 322474/350833 (executing program) 2021/10/18 15:02:54 fetching corpus: 18427, signal 322697/350833 (executing program) 2021/10/18 15:02:55 fetching corpus: 18476, signal 322923/350833 (executing program) 2021/10/18 15:02:55 fetching corpus: 18526, signal 323169/350834 (executing program) 2021/10/18 15:02:55 fetching corpus: 18574, signal 323343/350849 (executing program) 2021/10/18 15:02:55 fetching corpus: 18622, signal 323502/350849 (executing program) 2021/10/18 15:02:55 fetching corpus: 18672, signal 323751/350849 (executing program) 2021/10/18 15:02:56 fetching corpus: 18721, signal 323927/350849 (executing program) 2021/10/18 15:02:56 fetching corpus: 18771, signal 324140/350849 (executing program) 2021/10/18 15:02:56 fetching corpus: 18821, signal 324329/350850 (executing program) 2021/10/18 15:02:56 fetching corpus: 18871, signal 324526/350852 (executing program) 2021/10/18 15:02:57 fetching corpus: 18921, signal 324788/350852 (executing program) 2021/10/18 15:02:57 fetching corpus: 18971, signal 324989/350856 (executing program) 2021/10/18 15:02:57 fetching corpus: 19021, signal 325323/350856 (executing program) 2021/10/18 15:02:57 fetching corpus: 19071, signal 325559/350856 (executing program) 2021/10/18 15:02:57 fetching corpus: 19121, signal 325756/350856 (executing program) 2021/10/18 15:02:58 fetching corpus: 19170, signal 325989/350856 (executing program) 2021/10/18 15:02:58 fetching corpus: 19219, signal 326184/350856 (executing program) 2021/10/18 15:02:58 fetching corpus: 19268, signal 326400/350856 (executing program) 2021/10/18 15:02:58 fetching corpus: 19318, signal 326596/350856 (executing program) 2021/10/18 15:02:59 fetching corpus: 19367, signal 326822/350856 (executing program) 2021/10/18 15:02:59 fetching corpus: 19413, signal 327042/350866 (executing program) 2021/10/18 15:02:59 fetching corpus: 19463, signal 327295/350866 (executing program) 2021/10/18 15:02:59 fetching corpus: 19512, signal 327560/350866 (executing program) 2021/10/18 15:02:59 fetching corpus: 19562, signal 327701/350866 (executing program) 2021/10/18 15:03:00 fetching corpus: 19611, signal 327919/350868 (executing program) 2021/10/18 15:03:00 fetching corpus: 19661, signal 328116/350868 (executing program) 2021/10/18 15:03:00 fetching corpus: 19711, signal 328365/350868 (executing program) 2021/10/18 15:03:00 fetching corpus: 19761, signal 328596/350868 (executing program) 2021/10/18 15:03:01 fetching corpus: 19811, signal 328794/350868 (executing program) 2021/10/18 15:03:01 fetching corpus: 19861, signal 329085/350868 (executing program) 2021/10/18 15:03:01 fetching corpus: 19911, signal 329271/350868 (executing program) 2021/10/18 15:03:01 fetching corpus: 19961, signal 329569/350868 (executing program) 2021/10/18 15:03:02 fetching corpus: 20011, signal 329701/350868 (executing program) 2021/10/18 15:03:02 fetching corpus: 20059, signal 329894/350870 (executing program) 2021/10/18 15:03:02 fetching corpus: 20108, signal 330062/350875 (executing program) 2021/10/18 15:03:02 fetching corpus: 20157, signal 330280/350875 (executing program) 2021/10/18 15:03:03 fetching corpus: 20206, signal 330529/350875 (executing program) 2021/10/18 15:03:03 fetching corpus: 20254, signal 330761/350876 (executing program) 2021/10/18 15:03:03 fetching corpus: 20304, signal 331739/350876 (executing program) 2021/10/18 15:03:03 fetching corpus: 20353, signal 331946/350876 (executing program) 2021/10/18 15:03:03 fetching corpus: 20401, signal 332127/350876 (executing program) 2021/10/18 15:03:04 fetching corpus: 20450, signal 332270/350876 (executing program) 2021/10/18 15:03:04 fetching corpus: 20500, signal 332473/350889 (executing program) 2021/10/18 15:03:04 fetching corpus: 20550, signal 332741/350889 (executing program) 2021/10/18 15:03:04 fetching corpus: 20599, signal 332909/350889 (executing program) 2021/10/18 15:03:05 fetching corpus: 20649, signal 333057/350889 (executing program) 2021/10/18 15:03:05 fetching corpus: 20699, signal 333291/350889 (executing program) 2021/10/18 15:03:05 fetching corpus: 20749, signal 333556/350889 (executing program) 2021/10/18 15:03:05 fetching corpus: 20798, signal 333745/350898 (executing program) 2021/10/18 15:03:06 fetching corpus: 20847, signal 333916/350898 (executing program) 2021/10/18 15:03:06 fetching corpus: 20892, signal 334083/350899 (executing program) 2021/10/18 15:03:06 fetching corpus: 20940, signal 334303/350899 (executing program) 2021/10/18 15:03:06 fetching corpus: 20989, signal 334496/350906 (executing program) 2021/10/18 15:03:07 fetching corpus: 21039, signal 334781/350911 (executing program) 2021/10/18 15:03:07 fetching corpus: 21088, signal 334976/350911 (executing program) 2021/10/18 15:03:07 fetching corpus: 21138, signal 335227/350911 (executing program) 2021/10/18 15:03:07 fetching corpus: 21188, signal 335462/350913 (executing program) 2021/10/18 15:03:08 fetching corpus: 21237, signal 335679/350916 (executing program) 2021/10/18 15:03:08 fetching corpus: 21285, signal 335926/350922 (executing program) 2021/10/18 15:03:08 fetching corpus: 21334, signal 336127/350927 (executing program) 2021/10/18 15:03:09 fetching corpus: 21384, signal 336337/350929 (executing program) 2021/10/18 15:03:09 fetching corpus: 21433, signal 336512/350929 (executing program) 2021/10/18 15:03:09 fetching corpus: 21483, signal 336726/350929 (executing program) 2021/10/18 15:03:09 fetching corpus: 21530, signal 336963/350929 (executing program) 2021/10/18 15:03:10 fetching corpus: 21579, signal 337162/350933 (executing program) 2021/10/18 15:03:10 fetching corpus: 21627, signal 337372/350933 (executing program) 2021/10/18 15:03:10 fetching corpus: 21675, signal 337606/350933 (executing program) 2021/10/18 15:03:10 fetching corpus: 21724, signal 337749/350935 (executing program) 2021/10/18 15:03:11 fetching corpus: 21772, signal 337913/350941 (executing program) 2021/10/18 15:03:11 fetching corpus: 21822, signal 338082/350941 (executing program) [ 193.993042][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.000454][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 15:03:11 fetching corpus: 21871, signal 338327/350941 (executing program) 2021/10/18 15:03:11 fetching corpus: 21921, signal 338515/350944 (executing program) 2021/10/18 15:03:12 fetching corpus: 21969, signal 338692/350974 (executing program) 2021/10/18 15:03:12 fetching corpus: 22019, signal 338869/350974 (executing program) 2021/10/18 15:03:12 fetching corpus: 22069, signal 339077/350974 (executing program) 2021/10/18 15:03:12 fetching corpus: 22119, signal 339255/350974 (executing program) 2021/10/18 15:03:13 fetching corpus: 22169, signal 339423/350974 (executing program) 2021/10/18 15:03:13 fetching corpus: 22216, signal 339624/350974 (executing program) 2021/10/18 15:03:13 fetching corpus: 22266, signal 339788/350978 (executing program) 2021/10/18 15:03:14 fetching corpus: 22315, signal 339961/350981 (executing program) 2021/10/18 15:03:14 fetching corpus: 22364, signal 340183/350981 (executing program) 2021/10/18 15:03:14 fetching corpus: 22413, signal 340376/350992 (executing program) 2021/10/18 15:03:14 fetching corpus: 22463, signal 340554/350992 (executing program) 2021/10/18 15:03:15 fetching corpus: 22513, signal 340749/350994 (executing program) 2021/10/18 15:03:15 fetching corpus: 22560, signal 340935/350996 (executing program) 2021/10/18 15:03:15 fetching corpus: 22608, signal 341167/350996 (executing program) 2021/10/18 15:03:15 fetching corpus: 22658, signal 341344/351045 (executing program) 2021/10/18 15:03:15 fetching corpus: 22708, signal 341528/351045 (executing program) 2021/10/18 15:03:16 fetching corpus: 22757, signal 341762/351045 (executing program) 2021/10/18 15:03:16 fetching corpus: 22806, signal 342098/351045 (executing program) 2021/10/18 15:03:16 fetching corpus: 22853, signal 342309/351045 (executing program) 2021/10/18 15:03:17 fetching corpus: 22903, signal 342463/351045 (executing program) 2021/10/18 15:03:17 fetching corpus: 22953, signal 342651/351046 (executing program) 2021/10/18 15:03:17 fetching corpus: 23003, signal 342785/351046 (executing program) 2021/10/18 15:03:18 fetching corpus: 23050, signal 342976/351048 (executing program) 2021/10/18 15:03:18 fetching corpus: 23099, signal 343161/351083 (executing program) 2021/10/18 15:03:18 fetching corpus: 23148, signal 343328/351083 (executing program) 2021/10/18 15:03:18 fetching corpus: 23198, signal 343542/351083 (executing program) 2021/10/18 15:03:19 fetching corpus: 23246, signal 343800/351083 (executing program) 2021/10/18 15:03:19 fetching corpus: 23293, signal 344003/351085 (executing program) 2021/10/18 15:03:19 fetching corpus: 23343, signal 344222/351085 (executing program) 2021/10/18 15:03:19 fetching corpus: 23392, signal 344388/351088 (executing program) 2021/10/18 15:03:20 fetching corpus: 23442, signal 344568/351088 (executing program) 2021/10/18 15:03:20 fetching corpus: 23490, signal 344798/351092 (executing program) 2021/10/18 15:03:20 fetching corpus: 23540, signal 344971/351095 (executing program) 2021/10/18 15:03:20 fetching corpus: 23589, signal 345150/351095 (executing program) 2021/10/18 15:03:21 fetching corpus: 23638, signal 345365/351095 (executing program) 2021/10/18 15:03:21 fetching corpus: 23687, signal 345518/351099 (executing program) 2021/10/18 15:03:21 fetching corpus: 23735, signal 345778/351107 (executing program) 2021/10/18 15:03:21 fetching corpus: 23784, signal 346001/351107 (executing program) 2021/10/18 15:03:22 fetching corpus: 23833, signal 346205/351107 (executing program) 2021/10/18 15:03:22 fetching corpus: 23883, signal 346384/351107 (executing program) 2021/10/18 15:03:22 fetching corpus: 23933, signal 346573/351107 (executing program) 2021/10/18 15:03:23 fetching corpus: 23983, signal 346768/351107 (executing program) 2021/10/18 15:03:23 fetching corpus: 24029, signal 346958/351107 (executing program) 2021/10/18 15:03:23 fetching corpus: 24076, signal 347154/351118 (executing program) 2021/10/18 15:03:23 fetching corpus: 24126, signal 347376/351118 (executing program) 2021/10/18 15:03:23 fetching corpus: 24134, signal 347399/351127 (executing program) 2021/10/18 15:03:23 fetching corpus: 24134, signal 347399/351127 (executing program) 2021/10/18 15:03:25 starting 6 fuzzer processes 15:03:25 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) close(r1) 15:03:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x60, 0x0, 0x0, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x60}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b04, &(0x7f00000000c0)={'wlan0\x00'}) 15:03:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="460001000200f6"], 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 15:03:26 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61740000ff070000000000000000000000000000f5ffffff0000000000000029"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r5, @ANYBLOB="08009e"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100007800) 15:03:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) 15:03:27 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100005070000", @ANYRES32], 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r3 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x3, 0x7f) [ 209.865257][ T6529] chnl_net:caif_netlink_parms(): no params data found [ 209.976075][ T6529] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.985102][ T6529] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.997106][ T6529] device bridge_slave_0 entered promiscuous mode [ 210.028018][ T6529] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.081178][ T6529] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.090044][ T6529] device bridge_slave_1 entered promiscuous mode [ 210.149790][ T6529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.201161][ T6529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.296005][ T6529] team0: Port device team_slave_0 added [ 210.322999][ T6529] team0: Port device team_slave_1 added [ 210.423060][ T6529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.430064][ T6529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.456911][ T6529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.479708][ T6529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.486778][ T6529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.513198][ T6529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.621043][ T6529] device hsr_slave_0 entered promiscuous mode [ 210.643914][ T6529] device hsr_slave_1 entered promiscuous mode [ 210.798743][ T6533] chnl_net:caif_netlink_parms(): no params data found [ 211.001475][ T6535] chnl_net:caif_netlink_parms(): no params data found [ 211.052588][ T6533] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.059742][ T6533] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.068994][ T6533] device bridge_slave_0 entered promiscuous mode [ 211.097056][ T6533] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.107758][ T6533] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.116575][ T6533] device bridge_slave_1 entered promiscuous mode [ 211.201852][ T6529] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.214021][ T6533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.244035][ T6529] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.255374][ T6533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.286676][ T6529] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.303740][ T6529] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.335181][ T6535] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.386915][ T6535] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.402709][ T6535] device bridge_slave_0 entered promiscuous mode [ 211.489646][ T6535] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.497912][ T6535] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.507248][ T6535] device bridge_slave_1 entered promiscuous mode [ 211.518541][ T6533] team0: Port device team_slave_0 added [ 211.522598][ T7319] Bluetooth: hci0: command 0x0409 tx timeout [ 211.575206][ T6533] team0: Port device team_slave_1 added [ 211.659886][ T6535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.676437][ T6533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.687050][ T6533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.714020][ T6533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.727953][ T6533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.735791][ T6533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.763443][ T6533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.776341][ T6548] chnl_net:caif_netlink_parms(): no params data found [ 211.789399][ T6535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.879289][ T6535] team0: Port device team_slave_0 added [ 211.907656][ T6533] device hsr_slave_0 entered promiscuous mode [ 211.919519][ T6533] device hsr_slave_1 entered promiscuous mode [ 211.927254][ T6533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.942865][ T6533] Cannot create hsr debugfs directory [ 211.961358][ T6535] team0: Port device team_slave_1 added [ 212.091858][ T7319] Bluetooth: hci2: command 0x0409 tx timeout [ 212.121675][ T6535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.128655][ T6535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.156037][ T6535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.200797][ T6535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.208116][ T6535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.235561][ T6535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.255207][ T6548] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.262819][ T6548] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.270659][ T6548] device bridge_slave_0 entered promiscuous mode [ 212.290653][ T6746] chnl_net:caif_netlink_parms(): no params data found [ 212.300330][ T6548] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.308822][ T6548] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.316830][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 212.323991][ T6548] device bridge_slave_1 entered promiscuous mode [ 212.413373][ T6548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.464440][ T6548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.485876][ T6535] device hsr_slave_0 entered promiscuous mode [ 212.495311][ T6535] device hsr_slave_1 entered promiscuous mode [ 212.505273][ T6535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.514921][ T6535] Cannot create hsr debugfs directory [ 212.565150][ T6529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.626338][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.635759][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.647078][ T1054] Bluetooth: hci4: command 0x0409 tx timeout [ 212.652557][ T6548] team0: Port device team_slave_0 added [ 212.694399][ T6529] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.718691][ T6548] team0: Port device team_slave_1 added [ 212.765105][ T6746] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.776136][ T6746] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.785104][ T6746] device bridge_slave_0 entered promiscuous mode [ 212.798472][ T6746] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.806477][ T6746] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.815267][ T6746] device bridge_slave_1 entered promiscuous mode [ 212.849507][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.857153][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.886061][ T6548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.913514][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.924539][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.935655][ T7871] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.943052][ T7871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.953647][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.963156][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.971976][ T7871] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.979131][ T7871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.987254][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.997085][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.028206][ T6746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.045141][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.052611][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.079401][ T6548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.103723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.112350][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.121154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.130017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.139722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.165679][ T6746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.212780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.220882][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.230920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.275707][ T6548] device hsr_slave_0 entered promiscuous mode [ 213.285436][ T6548] device hsr_slave_1 entered promiscuous mode [ 213.292771][ T6548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.300345][ T6548] Cannot create hsr debugfs directory [ 213.313102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.321787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.346185][ T6529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.353682][ T1265] Bluetooth: hci5: command 0x0409 tx timeout [ 213.375484][ T6746] team0: Port device team_slave_0 added [ 213.406428][ T6746] team0: Port device team_slave_1 added [ 213.477649][ T6533] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.527614][ T6533] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.538262][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.546638][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.556832][ T6746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.564698][ T6746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.591133][ T6746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.602125][ T7871] Bluetooth: hci0: command 0x041b tx timeout [ 213.617408][ T6533] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 213.635021][ T6746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.642359][ T6746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.668739][ T6746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.685686][ T6535] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.698349][ T6529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.706106][ T6533] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 213.726369][ T6535] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.736788][ T6535] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.800210][ T6535] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.832977][ T6746] device hsr_slave_0 entered promiscuous mode [ 213.839841][ T6746] device hsr_slave_1 entered promiscuous mode [ 213.846983][ T6746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.854801][ T6746] Cannot create hsr debugfs directory [ 213.920272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.932725][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.025986][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.035542][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.069062][ T6529] device veth0_vlan entered promiscuous mode [ 214.080823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.094940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.142860][ T6529] device veth1_vlan entered promiscuous mode [ 214.152141][ T6548] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.152980][ T1052] Bluetooth: hci2: command 0x041b tx timeout [ 214.201940][ T6548] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.245709][ T6548] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.295940][ T6548] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.315719][ T6746] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.337525][ T6746] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.348423][ T6746] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.362491][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.370930][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.387029][ T6529] device veth0_macvtap entered promiscuous mode [ 214.393946][ T1052] Bluetooth: hci3: command 0x041b tx timeout [ 214.400023][ T6529] device veth1_macvtap entered promiscuous mode [ 214.414835][ T6535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.423724][ T6746] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.475691][ T6529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.495520][ T6533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.511282][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.521289][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.529439][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.539928][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.558455][ T6529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.578024][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.587040][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.596907][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.605468][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.617508][ T6529] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.626979][ T6529] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.636616][ T6529] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.645815][ T6529] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.668798][ T6533] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.679020][ T6535] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.693719][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.702400][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.714971][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 214.745075][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.754303][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.765133][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.772557][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.780195][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.789725][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.799171][ T1265] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.806407][ T1265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.814914][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.824574][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.835002][ T1265] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.842146][ T1265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.860609][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.868685][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.916417][ T6548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.932903][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.944673][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.967926][ T1052] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.975249][ T1052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.983769][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.992973][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.057668][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.069315][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.088905][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.099603][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.113366][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.123092][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.132334][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.140809][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.150551][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.159937][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.169592][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.177970][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.235084][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.244660][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.254309][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.263473][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.278340][ T6535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.290877][ T6535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.305224][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.329382][ T6746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.330689][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.349564][ T6533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.365259][ T6533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.374949][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.383642][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.392623][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.400926][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.409363][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.417846][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.426153][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.434564][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.441758][ T8185] Bluetooth: hci5: command 0x041b tx timeout [ 215.443765][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.489954][ T6548] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.513819][ T6746] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.553870][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.563516][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.575099][ T8185] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.582343][ T8185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.589946][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.600329][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.608913][ T8185] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.616055][ T8185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.624237][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.633270][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.641875][ T8185] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.648936][ T8185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.658652][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.669853][ T6533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.670958][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.679817][ T8190] Bluetooth: hci0: command 0x040f tx timeout [ 215.710913][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.720859][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.729658][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.738151][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.746291][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.754702][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.764084][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.773793][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.780859][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.789360][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.798908][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.846613][ T6535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.856864][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.867200][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.876322][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.892827][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.917333][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.958957][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.982413][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.992181][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.007675][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.023173][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.033325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.042431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 15:03:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) close(r1) [ 216.088269][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.105236][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.156617][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.178470][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:03:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) close(r1) [ 216.205845][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.217652][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.231844][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 216.236623][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.280264][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.301901][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.310369][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.335068][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.354678][ T2988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.370190][ T6746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:03:33 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) close(r1) [ 216.437448][ T6548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.472308][ T7872] Bluetooth: hci3: command 0x040f tx timeout [ 216.487924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.497757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 15:03:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x41) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) [ 216.588743][ T6746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.604044][ T6533] device veth0_vlan entered promiscuous mode 15:03:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) [ 216.631715][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.640097][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.658857][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.667952][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.712843][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.730692][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.748616][ T6535] device veth0_vlan entered promiscuous mode [ 216.767343][ T6533] device veth1_vlan entered promiscuous mode [ 216.783912][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.799640][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.817824][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.845907][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.862309][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.883018][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.890744][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.900414][ T7872] Bluetooth: hci4: command 0x040f tx timeout [ 216.924569][ T6548] 8021q: adding VLAN 0 to HW filter on device batadv0 15:03:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x2005, 0x7b}, 0x40) [ 216.966084][ T6535] device veth1_vlan entered promiscuous mode [ 217.067523][ T6533] device veth0_macvtap entered promiscuous mode 15:03:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{&(0x7f0000000300)=@x25, 0x80, 0x0}}], 0x2, 0x0) [ 217.110152][ T6533] device veth1_macvtap entered promiscuous mode [ 217.144226][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.154807][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.170563][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.193552][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.219557][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.240028][ T7871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.258425][ T6535] device veth0_macvtap entered promiscuous mode [ 217.302313][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.310597][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.324645][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.350780][ T6535] device veth1_macvtap entered promiscuous mode [ 217.386113][ T6533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.399138][ T6533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.415727][ T6533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.433288][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.444414][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.453443][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.462624][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.472291][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.488452][ T7872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.511955][ T8185] Bluetooth: hci5: command 0x040f tx timeout [ 217.521474][ T6533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.536103][ T6533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.547900][ T6533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.561931][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.570269][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.580478][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.589824][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.600086][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.609337][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.623703][ T6533] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.633422][ T6533] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.646358][ T6533] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.655636][ T6533] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.669243][ T6746] device veth0_vlan entered promiscuous mode [ 217.690413][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.699439][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.717776][ T6746] device veth1_vlan entered promiscuous mode [ 217.727491][ T6535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.739635][ T6535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.751804][ T6535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.753467][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 217.763658][ T6535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.781442][ T6535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.821075][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.829727][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.845230][ T6535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.857351][ T6535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.868396][ T6535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.881978][ T6535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.893503][ T6535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.914734][ T6548] device veth0_vlan entered promiscuous mode [ 217.924669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.933836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.943158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.953095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.962836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.977095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.987223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.003145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.033185][ T6746] device veth0_macvtap entered promiscuous mode [ 218.048243][ T6535] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.057690][ T6535] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.071912][ T6535] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.084211][ T6535] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.105718][ T6548] device veth1_vlan entered promiscuous mode [ 218.115548][ T6746] device veth1_macvtap entered promiscuous mode [ 218.172683][ T6746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.185445][ T6746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.199525][ T6746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.212279][ T6746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.222482][ T6746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.235603][ T6746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.246865][ T6746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.260234][ T6746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.278662][ T6746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.289477][ T6746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.300588][ T6746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.312835][ T6746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.321536][ T8190] Bluetooth: hci2: command 0x0419 tx timeout [ 218.323897][ T6746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.343125][ T6746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.370742][ T6548] device veth0_macvtap entered promiscuous mode [ 218.379578][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.391355][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.399497][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.408697][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.417307][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.426654][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.436521][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.445823][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.455258][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.464590][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.493519][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.519965][ T6746] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.531826][ T6746] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.540577][ T6746] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.553542][ T6746] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.563368][ T8190] Bluetooth: hci3: command 0x0419 tx timeout [ 218.571629][ T6548] device veth1_macvtap entered promiscuous mode [ 218.592135][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.592616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.600467][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.628170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.718459][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.732083][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.753366][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.757337][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.779406][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.790572][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.802124][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.813936][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.824686][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.835894][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.848701][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.868242][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.886672][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.911966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.935067][ T1438] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.945813][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.946582][ T1438] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.957269][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 218.973005][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.983906][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.995059][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.005550][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.016830][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.027133][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.047789][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.059331][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.084126][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.094895][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.104333][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.123756][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.125780][ T6548] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.150389][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.170696][ T6548] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.170732][ T6548] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.170765][ T6548] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.214594][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.214654][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.335970][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.336033][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.398081][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.398145][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.497583][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.506221][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.506942][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.524127][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.535456][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.547305][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.579624][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.591185][ T7871] Bluetooth: hci5: command 0x0419 tx timeout [ 219.785078][ T26] audit: type=1804 audit(1634569417.132:2): pid=8336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/0/cgroup.controllers" dev="sda1" ino=13907 res=1 errno=0 [ 219.839107][ T8342] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 220.160567][ T26] audit: type=1804 audit(1634569417.502:3): pid=8341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/0/cgroup.controllers" dev="sda1" ino=13907 res=1 errno=0 [ 220.196137][ T26] audit: type=1804 audit(1634569417.542:4): pid=8336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/0/cgroup.controllers" dev="sda1" ino=13907 res=1 errno=0 [ 223.526367][ T8355] chnl_net:caif_netlink_parms(): no params data found [ 223.606079][ T8355] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.614053][ T8355] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.623044][ T8355] device bridge_slave_0 entered promiscuous mode [ 223.633593][ T8355] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.640971][ T8355] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.649461][ T8355] device bridge_slave_1 entered promiscuous mode [ 223.679336][ T8355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.693803][ T8355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.727426][ T8355] team0: Port device team_slave_0 added [ 223.736417][ T8355] team0: Port device team_slave_1 added [ 223.769373][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.776631][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.803647][ T8355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.817232][ T8355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.824922][ T8355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.854500][ T8355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.896419][ T8355] device hsr_slave_0 entered promiscuous mode [ 223.903544][ T8355] device hsr_slave_1 entered promiscuous mode [ 223.912458][ T8355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.921338][ T8355] Cannot create hsr debugfs directory [ 224.060550][ T8355] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 224.072770][ T8355] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 224.082587][ T8355] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 224.094525][ T8355] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 224.122895][ T8355] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.130293][ T8355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.137731][ T8355] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.144842][ T8355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.204645][ T8355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.221894][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.237410][ T23] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.246339][ T23] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.256373][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 224.274450][ T8355] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.287844][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.298024][ T8193] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.305192][ T8193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.320352][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.328778][ T8193] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.336104][ T8193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.357965][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.368055][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.383399][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.396843][ T8185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.412396][ T8355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.425124][ T8355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.435575][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.455842][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.468211][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.486161][ T8355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.510318][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.519061][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.545819][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.555192][ T8193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.567516][ T8355] device veth0_vlan entered promiscuous mode [ 224.578257][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.586699][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.600618][ T8355] device veth1_vlan entered promiscuous mode [ 224.623930][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.632452][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.642135][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.653038][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.665119][ T8355] device veth0_macvtap entered promiscuous mode [ 224.677902][ T8355] device veth1_macvtap entered promiscuous mode [ 224.698211][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.709202][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.721217][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.732051][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.742201][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.753957][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.769150][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.780303][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.791833][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.803367][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.815608][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.825174][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.833959][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.843440][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.853310][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.866389][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.878874][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.891139][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.906807][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.917807][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.928797][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.939129][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.949648][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.961875][ T8355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.972437][ T8355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.984060][ T8355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.993469][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.002335][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.015811][ T8355] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.025015][ T8355] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.034778][ T8355] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.044002][ T8355] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.145517][ T1438] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.155739][ T1438] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.179543][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.215737][ T1438] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.227094][ T1438] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.236922][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:03:42 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl(r0, 0x8b2c, &(0x7f0000000040)) 15:03:42 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, "af8326b9a547b95369a6e496cbae74fba2813159c1f86d4a4992e3cb7b5e935c20a782bf4a2d7fcd"}}}}, 0x0) 15:03:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffe33, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000", 0x15) sendmmsg$alg(r1, &(0x7f0000000140), 0xcc, 0x0) 15:03:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_DEVKEY={0x4}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) 15:03:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 15:03:42 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100005070000", @ANYRES32], 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r3 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x3, 0x7f) [ 225.351964][ T23] Bluetooth: hci1: command 0x0409 tx timeout 15:03:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeffe}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) close(r1) 15:03:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000012d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r2, r1]}}], 0x14}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10, 0x1, 0x1, [r2]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x28}}], 0x2, 0x0) 15:03:42 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309008003a000", 0x33a) [ 225.481967][ T8721] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:42 executing program 1: unshare(0x6c060000) r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000325000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000328000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) 15:03:42 executing program 2: r0 = epoll_create(0x5) r1 = socket$l2tp6(0xa, 0x2, 0x73) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x62d, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe0000017}) 15:03:43 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) 15:03:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 15:03:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6ff}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x11fffffff) 15:03:43 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) unshare(0x48000000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000240)=0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000a40)=""/4096, 0x1000}}, 0x10) 15:03:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 226.167714][ T26] audit: type=1804 audit(1634569423.513:5): pid=8775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/3/cgroup.controllers" dev="sda1" ino=13942 res=1 errno=0 15:03:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeffe}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) close(r1) 15:03:43 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100005070000", @ANYRES32], 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r3 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x3, 0x7f) [ 226.302032][ T8785] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 226.326362][ T8785] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.535510][ T8808] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 226.594836][ T8785] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:03:44 executing program 1: unshare(0x6c060000) r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000325000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000328000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) [ 226.663861][ T8819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) 15:03:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeffe}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) close(r1) [ 227.002029][ T8847] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 227.066326][ T8847] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:44 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100005070000", @ANYRES32], 0x3c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r3 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) sendfile(r1, r2, &(0x7f0000000000)=0x3, 0x7f) 15:03:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) 15:03:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeffe}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) close(r1) [ 227.430353][ T8185] Bluetooth: hci1: command 0x041b tx timeout [ 227.438849][ T8892] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 227.465149][ T8892] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.511940][ T8893] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:45 executing program 1: unshare(0x6c060000) r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000325000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000328000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) 15:03:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="11c2ef25fdac20dc1c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104004755ffffffffffbf000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xcc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xcc}, 0x1, 0x0, 0x0, 0x24040988}, 0x0) [ 227.884467][ T8911] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 227.965692][ T8914] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.519369][ T7872] Bluetooth: hci1: command 0x040f tx timeout 15:03:47 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) unshare(0x48000000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000240)=0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000a40)=""/4096, 0x1000}}, 0x10) 15:03:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeffe}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) close(r1) 15:03:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 15:03:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeffe}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) close(r1) 15:03:47 executing program 3: syz_emit_ethernet(0xfead, 0x0, 0x0) 15:03:47 executing program 1: unshare(0x6c060000) r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) mmap(&(0x7f0000325000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000328000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) 15:03:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 15:03:47 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x12, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4267151b96273fba96c0af"]}]}, 0x2c}], 0x1}, 0x0) [ 230.767053][ T9001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:03:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e23, 0x0, @loopback}], 0x2c) [ 231.064128][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:03:48 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) unshare(0x48000000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000240)=0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000a40)=""/4096, 0x1000}}, 0x10) [ 231.132091][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.187600][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:03:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x4, 0x500, 0x80, 0x0, 0x1}, 0x2a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xd7, &(0x7f0000000200)=""/215, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:03:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="3c003300c0800000080211000000080211000001ffffffffffff"], 0x58}}, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100007000) [ 231.599025][ T7872] Bluetooth: hci1: command 0x0419 tx timeout 15:03:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xeffe}) writev(r1, &(0x7f00000016c0)=[{&(0x7f0000000380)="ad", 0xfdef}], 0x1) close(r1) 15:03:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:03:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='2\x00\x00\x00\a'], 0xd) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) 15:03:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x48}}, 0x0) [ 231.767542][ T26] audit: type=1804 audit(1634569429.114:6): pid=9055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/11/cgroup.controllers" dev="sda1" ino=13960 res=1 errno=0 15:03:49 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) unshare(0x48000000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000240)=0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000a40)=""/4096, 0x1000}}, 0x10) 15:03:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x0, 0x4, 0x0, 0x1}, 0x40) 15:03:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2400c004) 15:03:49 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 15:03:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)={0x28, 0x2d, 0x601, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x28}], 0x1}, 0x0) 15:03:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x4742, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r1, &(0x7f00000004c0), &(0x7f0000000000)=@udp}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r1, &(0x7f00000004c0), &(0x7f00000005c0)=""/253}, 0x20) 15:03:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) 15:03:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r4}, @NHA_ENCAP_TYPE={0x6}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 232.302001][ T9098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:50 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', r3}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', r3, 0x0, 0x20, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x38, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local, {[@ra={0x94, 0x4}]}}}}}) 15:03:50 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x53b9040000000000) 15:03:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 15:03:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @hyper}, @nl=@unspec}) 15:03:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r4}, @NHA_ENCAP_TYPE={0x6}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:03:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 232.910061][ T9122] lo speed is unknown, defaulting to 1000 [ 232.910204][ T9123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:03:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000059c0)=0x4000, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000540)=0x1000a0, 0x4) [ 232.996904][ T9122] lo speed is unknown, defaulting to 1000 15:03:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r4}, @NHA_ENCAP_TYPE={0x6}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 233.191283][ T9123] team0: Port device team_slave_0 removed 15:03:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)={0x14, 0x6, 0x1, 0x101}, 0x14}}, 0x0) [ 233.303715][ T9123] device team_slave_0 entered promiscuous mode [ 233.378333][ T9122] lo speed is unknown, defaulting to 1000 [ 233.385454][ T9134] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 233.450227][ T9122] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 233.493596][ T9134] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:03:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x1, 0x4, 0xa4c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 15:03:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newnexthop={0x28, 0x68, 0x1, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r4}, @NHA_ENCAP_TYPE={0x6}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 233.532877][ T9122] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 15:03:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)=@mpls_getroute={0x38, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0xc5}}, @RTA_VIA={0x14, 0x12, {0x0, "e5e94f895e649029150215438eb8"}}]}, 0x38}}, 0x0) [ 233.813471][ T9122] lo speed is unknown, defaulting to 1000 [ 233.864868][ T9122] lo speed is unknown, defaulting to 1000 [ 233.919500][ T7872] Bluetooth: hci0: command 0x1407 tx timeout [ 233.933546][ T9122] lo speed is unknown, defaulting to 1000 [ 233.996506][ T9122] lo speed is unknown, defaulting to 1000 [ 234.040193][ T9122] lo speed is unknown, defaulting to 1000 [ 234.094575][ T9122] lo speed is unknown, defaulting to 1000 [ 234.124130][ T9122] lo speed is unknown, defaulting to 1000 [ 234.154429][ T9122] lo speed is unknown, defaulting to 1000 [ 234.180944][ T9122] lo speed is unknown, defaulting to 1000 [ 234.196390][ T9122] lo speed is unknown, defaulting to 1000 15:03:51 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', r3}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', r3, 0x0, 0x20, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x38, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local, {[@ra={0x94, 0x4}]}}}}}) 15:03:51 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0214f9f407faac4700060000000800050000000800080001000a000000", 0x24) 15:03:51 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}}}}}, 0x0) 15:03:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x34}}, 0x0) 15:03:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) 15:03:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f00000000c0)=@caif=@dgm, 0x80, &(0x7f0000000640)=[{&(0x7f0000000140)="03606456621cb4936d0d5ad12a6215bcfffe539389e52a0912b9bbd0f12680bf", 0x20}, {&(0x7f0000000180)="838472daf2f8957155d8251cbe2071a31be25990406490747c205853bbd41aaf92f57483e7eb68e45f6f8041b7f0347d23b428bdb7d5c19b8099eb673a25bddf0577bc59f0f104d7266cdded4527abcf68a97457ebd33ab8a2e3649f78fa34de150d3ae3db953e58671a69c04326a8908323aea34b140a0b3659e00f8804ffabe9fbab818114f6ec4b0398a27389d9295622852b09f5a9efaa244cef21e53ec69a05f03154229de94c290521c476ffe0666a605292b708d94e29260d1aaf7e82a437cc15867743e7bd031bf4182d3cc9a78c2e3f3ea4", 0xd6}, {&(0x7f0000000280)="655139a0f61394fdae4eafd1d78caffabd7795304b53101d3475abc73eaca7b40e5e9596d2e58b7670215160d5f60631da12e7f9b5699641d45d57dc778bd7c152b32fae04c5bc51df1880c6a6a3c8d7f7f6762fdbd8145a0d4ce5477bd9c48916defe1161e2c95dfe6bb2c81ea7dd1f2a3f64614e96600e43fd3a69fc962acaad1bc57d3bda16c3e2a5880c02b49ce79de3f9040b3256e5ec", 0x99}, {&(0x7f0000000340)="408aeb6a3278dcbb0cf54a34f90250a75dd762c05ee875bdc8f37952b720eddb75760103382a0c246e3ec50eb114387de948f9cc2a5289cb5ddea68c8230c369c0d066a4efd374334dd24f26a49dd5397d931f7b8c434e480a194451ce29fdfd1738b2cc8f817f10e643e5782c5df2811c32bcf8169005acd34f6869d762e1ed891ce03d84c4c8b8c52bc021629414c3de776de428141be9b7362192fe5994d1881fdb6def21aa4a7d3c5e71f298836757e0", 0xb2}, {&(0x7f0000000400)="3cd6ceff5e63cf8de5e43b1af36a713fd7167a8f3f2f7676c2df5355d6abeeeb2c9afe10b57653422875c581d978cf46abffd9d22519e4801def33ff6eeb02f0cad9e5eedff5f81c72e5ed9d7730bd40f09ecd1ebac44b5970ee1e1b24e95aeb742fccef8919fe5db7b92669f958fbacc6239a7aa7f9f00f1110dfe04d9c6ee1267033d03da66e", 0x87}, {&(0x7f00000004c0)="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", 0xff}, {&(0x7f00000005c0)="0a174a89a7a3ab0de70189130b1501bf548a88bf2bced6b65521e0bbf9194be394846af9ea6b239026124f7525ef47c1a64a2961d1599447c108ba60eb2b2188f507bcdf70576347af1f4b1b35d5512f24d80833cfd10fc991266c9e1c7277d4f11757ddb7d9d61107cc35c957efa460ea3352da5a7e", 0x76}], 0x7, &(0x7f00000006c0)=[{0x80, 0x0, 0x0, "bf104892b3f35be8d89058146eaf1c4afc3374ff2a40d8a80772ebb18ecd8c8fc1c0f700e468966de2b3cd686a7aa4052e29400966116a97f6fb748b7922f1a0d95986c53f51472293b77a8ded783c0e7abebaf5d8547ffad78e00c932afb9d6a88b9377920d40a3cd992bd4"}], 0x80}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x1000}], 0x1, &(0x7f0000001780)=[{0xe8, 0x0, 0x0, "772828375e6f1df9a863a65b431470b0a3d31394ad2951dfecc01d06ddbee6e0fe7dd8a6d0cf5a592d9b491c2d904876a9f5da060df2b05251c837576f8b10696a342cf49d70968919c950ab005f866d7e7bf5eefae459c1054209271b74fb114717f4acb8aef5b69bb3bff756ae420052cbac2f9bae7c08d25cc93381a6301b88cd6cece2acb381e8e8e5871f03c26737fdc82107db0717829acc1c84ac40f116b31b6c63876d716c3faaa73a5555baecddc5e30b660282b8a280a5c577c8c6ec5c7593252588183285d961988c7edb0b0d0139"}, {0x40, 0x0, 0x0, "783a8f2e9d0f1624277d6c876abaf2c53a57fb2c730dc263e482741905e2fcc8d78b4d9bca24b2091019a164f805e63d"}], 0x128}}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000018c0)="1ea354d89c0cfa32e820651ae683de91ecbbe61e13a43f2f3d614d217e28a17d200d80e487a559541c339acac5f727a67a2751961c3b02f8d04b54486ca38df501ea36f50db2c74f72bcc94e80a5f5fe8daa0cb57820a917888bc5584437f1527ea684dcf9cdeac2f01864035982ac4d0ab344f0e421771be104955d434d4016f6f0b1906bc6d1cbb582deb430dff21890bfcfa97d2f495b2661eb6d169f2352674f1a2210f6ad55f0a8946594ed533a166a3140c61ff29ebca51c86652867234ad2f1d37b73508e3ab6f2c6de2c608af20b60", 0xd3}, {&(0x7f00000019c0)="0c1a0fd29a3fb521d0cdbbcb84196e0b3811fd516e4ec83a695822230477e237e47573b977dc8a58bd4b3b623ec78ad02be8e89e7ae9f8cbdc2fa55513002c7cc63dc98ba9bc748122e795de83e67d8002ed07ccb53cab04bed42be445e77318a4e2f11678a72dab7a2fec6d5fadd4015448805b1fcb7095dbec641fe3df58b30e0a64e36c6d219439a227de8af876962686d66e6bc3d61dddc222d800b17742ea1853388f0df83389b93fba0596b81b78e7a7f26d00917041de878d7acb59bb72d12b3b", 0xc4}, {&(0x7f0000001ac0)="25cdecfcea81d4eb865664d0217232850a4bdc005c05b5d6d0ed030332a8e730411deee89272049d90537445ecc1a554", 0x30}, {&(0x7f0000001b00)="cffd54d9bb60fb6f92fc1e2ac4a74e6865f922e2ab71e091c74fc4b1f3d08e3354293df05918b37266530b5a2b8d1d74be24a6bd1a63dcaaec3c80633800ece370c37a714c6332c375", 0x49}, {&(0x7f0000001b80)="f7f905dc7298c7664c2180596d41c639eb1190380cbc5cef6de73af5b24123b0681e1280371066ba0078faa1abc9a2c543f7d02d38fd870111cc063b860452e1e4d868f98fb8f880ec53e6f62bcafd52f00025265e0dfc9d9db6c564e8238feaec779afdd0a3bd8756d197064cee02540420d903e0905122d1bb144833fb3adaa31e6543c8", 0x85}], 0x5}}, {{&(0x7f0000001cc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001d40)="ea1195a0eb9704fe62a020211731354b3c42f7f8a4572f28e3899bec75f44592bc81132c0a3aa8bc18e99953b60348d33c65b606f209a3052e1c871319a63b9b72a0eaa503aab0db0765e64efe0f91374f7c6d680ab3194ce250d49b8cab982da91088311010f8329b55a738f0b07edf0061cba09fea207f3d32a2c5217c5108342f53", 0x83}, {&(0x7f0000001e00)="5c6f3596e41277570c2b58cc", 0xc}, {&(0x7f0000001e40)="0b16f937197cd162ed0f10cdbf6e7d44822fa3dd77fbe5be4a35f5d3096a84a9330ec34b7d4386b05c84f86d1339db6a64a8227915ab378186aca7f96e69c6baf779211bd66a248775a4bb2036aaba49aa1e66009aa0c89263e6c6acee997da02ce7f7e27d40ffe99179719458b50c689d3c3457b69f921d2e3d392b342e37d9c8cd6543c9995cb8f42e0c1beeba42f4d1ada29f9bc97e7e67a6292dd131a92d7a9f1bc90aedcf40f436e374eabf25b3d3c9d4c7d247419ae65d2092630649bf2e03eb1cae8d6ca324d0e323ee0703660d57f7afee39c8b0b6dc40e9d2e96f", 0xdf}, {&(0x7f0000001f40)="72a8e555b7180e4750c7b3934f317152e2260822aeb152dd60d93070c192ae5e136a4b1d2b7ab4e609fb13389f3af1acd748bed76fac66d67dadade16de8fe3aea069e3dd177a2b0c5d2a845a281b8b9800ab0900ce9189bb2d202dd24239a06bdd619461c6d7558bfa3326fe11f69dd53a97e749a1d3775a161f6bcc5d63623a5e2c53ed5a9aac15212bedb3045975e405bbc005fe285368e628d58848956c1b85805c334102ca7daa6f06a86098d162820e6d2f96dde9c334448f8929ea4e25e06748bb2c00c220baef4ebee92", 0xce}], 0x4}}, {{&(0x7f0000002080)=@caif=@rfm={0x25, 0x0, "e97aa26fae56ffcb3417c76948312703"}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002740)="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", 0xfffffede}, {&(0x7f0000002100)="8a5daa7f50595baef51aa38507511cf2e64627031e10ace4d22db9b9fadd72efd4cdac3c5bbda27c266d1092349e095e1f498ca575f8baf4d788122f8a855457e7d8169d20f77bd51a6dfce2c2e69cd152413656c7923d87926b8c704fb005ed57a2bae748f055f31f13dfd065195572ebb80f0183e26eb149a16b50533fb587dd25a4a36e2127ffe95c41528a57b899bdb9e34c97a47859148e45dfa3334463aa66c4cf3f9a662041606710", 0xac}, {&(0x7f00000021c0)="99633720a51c1f61f201980ee07193ff2da561b413bd6498a1ff00194c7408a2f67519c806178837cd55528effe9b210bb6a5cfa5f67dd297a3ef12bcfcccc02b34a40391e874b967582431244c858f0a5ecf33d032a89f61e6d806f37f4d22aca82ddfeba1ce4453b99e60d93ab0c3a870a77e4370840e8f4b03e11b8b7eeb39b919183b30dbed59bf4413ae34003d899c91e0c0a0253f2aab854131295c7c503eef44c72c4d63e3ce3fe7a4b97b9e5e7ece0c49dfb1fb88a2f6babfafb7f3a5af2a7d54bdf87eae9adf683fdff04b430e505b4d13936af7db873551f911c721d40a6a0b2173b8a3676", 0xea}, {&(0x7f00000022c0)="64bb4781ff06e102a0958ee0ca1375f08f3dbb850c1831fbffdcb8ecec77326b68e5abe4738d01a15f68a29cd0d8f3ff5ede7a0ba049bfc31a2226edacefb45323f40c62d72b785639e8ee71d66aad6c9d9ca4a7a2db2e14ff62ba60a1d266be731c74d417107661b5364dc901f7178dfdb332942e60f9676e241435e86497d55df810d3cf2c75aa4c11c83367ec71e71d5cddfdcb4924930a9f30b4d6bf746be9e81cb8e0391866105b4688719bda30290b5ef03f2ff5423d0efbd8b063d8491ccb734f6098749ccb208434578784819db4abcb2e14e3e2aea7038ab7e925a6d76e6f0e279fe3300881031057be88", 0xef}, {&(0x7f00000023c0)="62d47971ab2ac9f4", 0x8}, {&(0x7f0000002400)="cba2dfa4e5", 0x5}, {&(0x7f0000002440)="5644c1a99210a5a373a3c6d6018c99c2355ca994de1c214c5784c4a1942a1327c6ff7aec55d0d800cc489884bd58979c828e8583ce1aeb3e3b28473f1366583144ed2de44121104aed413eaadc8eca1cba7810fbb24202ff1b4a519fe1004f0e67ab6daf6582fbc009e21e2a5db6d80b38b5928017284e610fd78821fce0d8f6e373b7cb07c6133602b10cddffee85ec98328d3284de1d85f5ec5a992d184759c5a88c71331a6fa5028e4138ec9c67f819579fb2a6d1c8cc83e0a2881ab14be37c3220cc342c68591f9bcd1b4796f62d5f539181115b1d1a641a2f8ed73bb643124bec22969cb4c9c8a2dd958a0900a0ab52f0efde", 0xf5}, {&(0x7f0000002540)="92a1c8ba73a22bf2867cae7dbb9fe3db19de38a76ae9624e42c90897e8cff4a41ebf3b7fbbe9797a86d358c84c684c8cf8517f44dbef1dbafd12de01d63e7dce83c9479c38ed3d9d5154c8bb334bd35f94", 0x51}], 0x8, &(0x7f0000003740)=[{0xa8, 0x0, 0x0, "d14edca6faf25d8dd0febc18a589930c15750cd98e5b660c673f62ab4a68526e73f2744b03d54229650dd915fb22b3f926540f35679b088121b5a68ed9f1f57203ea55d401e962c6b164ee6c7520f5b488336189f73ed4ba2387daa7ef2b93bc410bc0025eadc0b4776f7b0dd5ff6fd2bfe311dd56baafdfabdde3a145e06914cdf1f4f8c52b1a6622a309a0a24944c30a8b4b378c6bd507"}, {0xc8, 0x0, 0x0, "43ea3ab812624b35668d932cc2cbd41963e15be8c9b9bc78944f47b462fa041bba4afbc3de94291b1c267b299f5def2b87178d5e688200ccd71f36b29e28edb4ea17bc9d2e1a6004e7963b573b6450ff0d67ae497b1ebce6bb519e0274009fd70c26fd4293a1977a141c0c7414b3a7868c20c22da751f6c2aadf63993aae6eb96e8ed267b94f001a40523abb8bf8085b6ddeacf4925de3150ef2354f9c4e49cdf339c60ee28ad0fa013f5f452900b190b3"}, {0xe0, 0x0, 0x0, "d285016bf78ee221cff58a0d712753c52429eb601486ccec2d02fb24fe4ed1e1976c33d93692a5c31f94afa80bf49f177efdd2f8b4b107fe55303c248167c9b8f7e6e565a5b32ecca8f51789a5c2f07502806c7762193c039158c4091cfd321173cf4ae58564475e8d0895ede9e0ed6fe2817d419b11e7a94f545fa58439378b96582e352be1cb2ad94a8b189c81a1e8d88f33b3f7b48ac30f8e1df97cfc3928dc20f6d8f22affed2af7f8da5bc9976a7d3b1b6a89395a68c64b2a89666eb83accb0946e900006a79685709e5f0f37d7"}], 0x250}}, {{&(0x7f0000002640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000039c0)="74f20bbe134cf94993d38d3ceb23f20f1d847d3d421a73b2c4386adcac135cd203f522847a3ff25fdf9a46396f2dc1a23debd9c643fd1ed7f87526f0cdd4cee1b8b45a69ad6da09d7ef78a6c53ffbc5b7a626cedc2a65d1a35effd1a80de24395fd7b6a750e4421d6204fc3605de1a381691ab7f9e2ec479efbd", 0x7a}], 0x1, &(0x7f0000003a40)=[{0x88, 0x0, 0x0, "57feadde64db47a95c01338ab3eff7a9e94844c3d7cee59a0a33e133d02fd5de6410f5df1c6355e5f6e1ef42d571da525f0a8f66eaa7f40f3bd486e8b6e4b3706eab104bcd77403624d3341e475a7446a68deae2da29a0bff6a88d640f18863d767f45e976dd0633747694c6baffa6c00ed5d36611"}], 0x88}}], 0x6, 0x24004014) 15:03:52 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001840)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 15:03:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 15:03:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 15:03:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x20000000, 0x4) [ 234.811878][ T9201] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 234.863495][ T9206] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 234.886745][ T26] audit: type=1804 audit(1634569432.235:7): pid=9207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/9/memory.events" dev="sda1" ino=13989 res=1 errno=0 15:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x70, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffff, @private1, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x80) [ 235.067506][ T26] audit: type=1804 audit(1634569432.275:8): pid=9201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/9/memory.events" dev="sda1" ino=13989 res=1 errno=0 15:03:52 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) getsockopt(r1, 0x0, 0xcf, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) [ 235.241082][ T9216] tipc: Started in network mode [ 235.280766][ T9216] tipc: Node identity 00000000000000000000ffff7f000001, cluster identity 4711 [ 235.345738][ T9216] tipc: Enabling of bearer rejected, failed to enable media [ 235.428983][ T9222] tipc: Enabling of bearer rejected, failed to enable media [ 235.492311][ T9191] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 235.501052][ T26] audit: type=1804 audit(1634569432.855:9): pid=9207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/9/memory.events" dev="sda1" ino=13989 res=1 errno=0 [ 235.608970][ T26] audit: type=1804 audit(1634569432.855:10): pid=9198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/9/memory.events" dev="sda1" ino=13989 res=1 errno=0 15:03:53 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', r3}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', r3, 0x0, 0x20, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x38, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local, {[@ra={0x94, 0x4}]}}}}}) 15:03:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0x6, &(0x7f0000000100)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @map={0x18, 0xb, 0x1, 0x0, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x8, 0x5, &(0x7f0000000300)=""/5, 0x41000, 0x8, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x6, 0x1000, 0x7}, 0x10, r1}, 0x78) unshare(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001c40)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000c80)={'filter\x00', 0x1002, 0x4, 0x3c8, 0x110, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'virt_wifi0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@local, @multicast2, @private, 0xf}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xffff}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x2}}}}, 0x418) sendmmsg(r4, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="7583b42c28be96959155d40e696d77a99b0b8a7c473b367d0280ed939178503aae21c4127386cb630120ae42846f9a2d6aca30a6d388d3e0050b988c52287ef63f9f1d50fbee0905425e216d945dee6bb7309d1fa5c297e19d9e7a28dedfc83d9fc89aa2a465b9d62bb72802dc1b050de7c5a8242e14d9ff9948cd9069fde21092e73540f78d2f97735df9b3289a9ea550d9ad7950331fb7aeaeb499a7117774ab383186df65232300b590ed8d1fcb8f769a53da542637bfbc05d29c53227eab1e38ffdbb0f7bab3e6cd49c6a01d09aab3a66861a725d6696d", 0xd9}], 0x1}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {&(0x7f0000001440)}, {0x0}], 0x4, &(0x7f0000001600)=[{0x40, 0x119, 0x0, "0916ddacb88157e9901965a7face5f6dbbcc22e68be8cb1a86ad082cc1780ffa7ef2d4affd97a1687ba225c5ca4949"}, {0x10, 0x1, 0x8}, {0x10, 0x29, 0x4}, {0x10, 0x108}], 0x70}}, {{&(0x7f0000001840)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001980)}}], 0x3, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) unshare(0x10050000) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendfile(r6, r5, 0x0, 0x80000000003) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 15:03:53 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000000)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='mm_lru_activate\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 15:03:53 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) getsockopt(r1, 0x0, 0xcf, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 15:03:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) getsockopt(r1, 0x0, 0xcf, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 15:03:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) [ 235.988264][ T8190] Bluetooth: hci0: command 0x1407 tx timeout 15:03:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) getsockopt(r1, 0x0, 0xcf, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) [ 236.030018][ T26] audit: type=1804 audit(1634569433.385:11): pid=9239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/16/cgroup.controllers" dev="sda1" ino=14002 res=1 errno=0 15:03:53 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) getsockopt(r1, 0x0, 0xcf, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) [ 236.280868][ T9249] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 236.345047][ T26] audit: type=1804 audit(1634569433.695:12): pid=9252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/10/memory.events" dev="sda1" ino=14001 res=1 errno=0 15:03:53 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) getsockopt(r1, 0x0, 0xcf, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) [ 236.525563][ T26] audit: type=1804 audit(1634569433.695:13): pid=9252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/10/memory.events" dev="sda1" ino=14001 res=1 errno=0 15:03:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) getsockopt(r1, 0x0, 0xcf, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 15:03:54 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000000)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='mm_lru_activate\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 236.806502][ T26] audit: type=1804 audit(1634569434.045:14): pid=9239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/16/cgroup.controllers" dev="sda1" ino=14002 res=1 errno=0 15:03:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) [ 237.471312][ T9267] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 237.505124][ T26] audit: type=1804 audit(1634569434.855:15): pid=9267 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/17/memory.events" dev="sda1" ino=14002 res=1 errno=0 15:03:55 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24, 0xd2, @loopback, 0x3ff}, 0x1c) r2 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', r3}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'syztnl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', r3, 0x0, 0x20, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x38, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @local, {[@ra={0x94, 0x4}]}}}}}) 15:03:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) 15:03:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) 15:03:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) [ 237.670689][ T26] audit: type=1804 audit(1634569434.895:16): pid=9267 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/17/memory.events" dev="sda1" ino=14002 res=1 errno=0 15:03:55 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000000)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='mm_lru_activate\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 238.203942][ T9287] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 238.279693][ T26] audit: type=1804 audit(1634569435.635:17): pid=9290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir952256891/syzkaller.4gfMKU/16/memory.events" dev="sda1" ino=14018 res=1 errno=0 [ 238.334262][ T9288] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 238.375852][ T9289] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 238.625804][ T26] audit: type=1804 audit(1634569435.675:18): pid=9291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/11/memory.events" dev="sda1" ino=13986 res=1 errno=0 [ 239.025621][ T26] audit: type=1804 audit(1634569435.675:19): pid=9291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir295108452/syzkaller.FdUwc9/11/memory.events" dev="sda1" ino=13986 res=1 errno=0 15:03:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) [ 239.295680][ T26] audit: type=1804 audit(1634569435.675:20): pid=9290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir952256891/syzkaller.4gfMKU/16/memory.events" dev="sda1" ino=14018 res=1 errno=0 15:03:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) 15:03:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) 15:03:56 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x94, &(0x7f0000000000)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='mm_lru_activate\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='mm_lru_activate\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 15:03:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) [ 239.523167][ T26] audit: type=1804 audit(1634569435.695:21): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir318240652/syzkaller.spfAcX/21/memory.events" dev="sda1" ino=13990 res=1 errno=0 [ 239.699352][ T26] audit: type=1804 audit(1634569435.705:22): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir318240652/syzkaller.spfAcX/21/memory.events" dev="sda1" ino=13990 res=1 errno=0 [ 239.934676][ T9311] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 240.006016][ T26] audit: type=1804 audit(1634569437.355:23): pid=9313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/18/memory.events" dev="sda1" ino=13999 res=1 errno=0 [ 240.100661][ T9314] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 240.175510][ T9315] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 240.256784][ T9318] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 15:03:58 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r0, 0x0, &(0x7f0000000340)) 15:03:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 15:03:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) 15:03:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)={0x18, 0x14, 0x1, 0x0, 0x0, {0x1e}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 15:03:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) 15:03:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80805, 0x0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3ff, 0x3}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r3, 0x0, 0xf03b2a00) sendfile(r1, r0, 0x0, 0x8000000000004) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x2, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x40}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x24000880) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x40c, 0x13, 0x400, 0x70bd2d, 0x25dfdbfd, {0x4, 0x1, 0x9, 0x1, {0x4e21, 0x4e20, [0x2, 0x40, 0xfffff000, 0x8], [0x2, 0x7d, 0x1f, 0xfffffffe], r6, [0x0, 0x6]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "3b55e4497bd4f104f2ec95244739369d82329552a08c6f4aef2f744bee3ab2d9f7166e163bf8d2683e89b22e2b4a5c2c7032b862a7b6817dfd046a6e840d2463e54e151d562c73f53b772716503dbad2178d09a7ecfb0d32483e08ddf0d5458144223f6dc1dae1059a39c4ffb3814785dbc77919e275557b0ea9dea1ee68514f5f30cdf444c184073a590272b75d15da4ab9c10cce78e95b1f0cacf72eedc63d915eb9f3"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "09c2b8e79de9d0a6521c010c595cad21b19df624cdc0021a2a3412a5387c4dd638da6ba9cc13be0ac281eeda791aa1c2ad19c8ac864ae0b78620d43a29f153afed48c2d9ea10eb7b461904552ff63a1acb1df3908114e851b777eb7110e9d0a1f63c2fe1d5e4314a76896ebe4f4db396a2167232ed3b6e06ad302162218f665b339c6e472a78fadb6bb148bf5a693a6ac03cfa0451dc3761a01b16e6d9c46db40e20dc35940cd14a09c1c5685ac833a45dceb79ec9ee7d6690e0c387e87a4431897ae32e3709dd1b5f34cadd1a34a8e0b53c39832bb2b6d5ad34856b1055a94d5a798741a3d28b8a427810e3216502907accc4a69f2b72"}, @INET_DIAG_REQ_BYTECODE={0xe2, 0x1, "f755d3194032b97f18a4baec4f84fbe8a07b9890e5171f69e925e266d6e17a6303c81f6521bd8ba6a8ff847904d74126132c75ae662cb8d1eb4957c695fc811a869c95914d00912134c53abcdb06a297a6c784dc94fb3f2cb92df84cc224e822e08253f2819723e19d178eb181bad31e4ffaa4d30442790cb2c3c5ad3f94af59e322fb4aea7ade0a815fcb2e585eb000ca9e208dd3cb6125920a378fac5e91b6bed364e0237856b8146ecc81c497398d67a5bce09e529bd9cf62b6948495b76c4db5c9c9a508ee3c4b2013b9306d32d1d8aab87d77b595072f1f4b319a2c"}, @INET_DIAG_REQ_BYTECODE={0x13, 0x1, "e08796b09ce56e3855eb07e80d5913"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "20a1a899a584d95cdc2aa7cb0a7e78b7b87bb8cc6bbaea27365eb10a16783bc43be428ad29660183da409844665fa444b09ffc484b36f671aca7c153890edb06d8cc79bdc55b49616c2ee865c442931ca40a64940ee6dd3992488dbf3bc6cfb2927e2e8e26d18fc19ed146947c9829fc5f7f154ecf7e44d00233f0e8a565e3e3b841c3c426f24f6c26"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cabd86479b1a0dcafaa5cf1512970028eb39e6eb029288a154798c6850adb572110d505094018d88f0d99f82d3b3f96aa16525446d35a7235d089cf90f80287f0a19d83f0242e50420e358df3bd7f529ab52ce43da938ec23834dd54ecbfe00d020b8bfd795a870681c27e9709e5d972e8fd858a4e3bc4cb55c2673498141bb876d429626d01ff4d0c013af85e"}]}, 0x40c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r8, r7, 0x0, 0xffffffff800) 15:03:58 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000000)) 15:03:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 15:03:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0xe4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x6, 0x10, 0x0}, 0x15) 15:03:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 15:03:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000100), &(0x7f0000000000)=0x15) [ 241.732108][ T9349] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 15:03:59 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000000)) [ 241.901058][ T9354] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 [ 241.967459][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 241.967474][ T26] audit: type=1804 audit(1634569439.326:33): pid=9357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir952256891/syzkaller.4gfMKU/18/memory.events" dev="sda1" ino=14002 res=1 errno=0 [ 242.010171][ T9355] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 15:03:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 15:03:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e567) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x44001, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "4aa55604295ea186f3539627d8c5d50e9fb4bb926e845a422184d87b16ba826dd2e5f3f8f149f9286473befd129d55cc2ff6903f5af69b387a1f6008abb2a822bfc574218b835d201eb9b6e4efb4cc99d637a31a321440407db6e534e998bda8442c9049eeae7103474252bd67299908dbe77e640800000064c5cb7a3f38e93f6c0346c78533cae49ef3fa7068f0ad6b1157b7c4b5b22208f203eca634e700000009afd3886936855ef8fb9c71af380a0000000000000000000006d68b952951a2"}, 0xfffffc89) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 242.302526][ T26] audit: type=1804 audit(1634569439.376:34): pid=9357 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir952256891/syzkaller.4gfMKU/18/memory.events" dev="sda1" ino=14002 res=1 errno=0 [ 242.601213][ T26] audit: type=1804 audit(1634569439.396:35): pid=9360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir318240652/syzkaller.spfAcX/23/memory.events" dev="sda1" ino=14012 res=1 errno=0 [ 242.906948][ T26] audit: type=1804 audit(1634569439.396:36): pid=9360 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir318240652/syzkaller.spfAcX/23/memory.events" dev="sda1" ino=14012 res=1 errno=0 15:04:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000000)) 15:04:00 executing program 4: unshare(0x60000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:04:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e567) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x44001, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "4aa55604295ea186f3539627d8c5d50e9fb4bb926e845a422184d87b16ba826dd2e5f3f8f149f9286473befd129d55cc2ff6903f5af69b387a1f6008abb2a822bfc574218b835d201eb9b6e4efb4cc99d637a31a321440407db6e534e998bda8442c9049eeae7103474252bd67299908dbe77e640800000064c5cb7a3f38e93f6c0346c78533cae49ef3fa7068f0ad6b1157b7c4b5b22208f203eca634e700000009afd3886936855ef8fb9c71af380a0000000000000000000006d68b952951a2"}, 0xfffffc89) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:04:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000a000000084000000000000009500000000000000fb7f1307305baff0ffea72e3f1e8e33616447f4a0000000000000000000010"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100000002) 15:04:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', 0x0}) 15:04:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x3, 'batadv_slave_0\x00', {0x7}, 0x4}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000003100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r4, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}}}}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000c000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4081) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) openat$cgroup_ro(r2, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write(r0, 0x0, 0x0) [ 243.203037][ T9376] lo speed is unknown, defaulting to 1000 15:04:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, 0x0, &(0x7f0000000000)) [ 243.381809][ T26] audit: type=1804 audit(1634569440.736:37): pid=9398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir728632374/syzkaller.axQt6g/20/cgroup.controllers" dev="sda1" ino=13986 res=1 errno=0 [ 243.581087][ T9411] lo speed is unknown, defaulting to 1000 15:04:01 executing program 4: unshare(0x60000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:04:01 executing program 1: unshare(0x60000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:04:01 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="00f7fff6ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000064c0)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff8}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r1, 0x1ff084d8bd4c4c99, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 243.976600][ T9440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.003628][ T9427] lo speed is unknown, defaulting to 1000 [ 244.038752][ T9447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:04:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e567) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x44001, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "4aa55604295ea186f3539627d8c5d50e9fb4bb926e845a422184d87b16ba826dd2e5f3f8f149f9286473befd129d55cc2ff6903f5af69b387a1f6008abb2a822bfc574218b835d201eb9b6e4efb4cc99d637a31a321440407db6e534e998bda8442c9049eeae7103474252bd67299908dbe77e640800000064c5cb7a3f38e93f6c0346c78533cae49ef3fa7068f0ad6b1157b7c4b5b22208f203eca634e700000009afd3886936855ef8fb9c71af380a0000000000000000000006d68b952951a2"}, 0xfffffc89) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 244.140575][ T9446] lo speed is unknown, defaulting to 1000 15:04:01 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="00f7fff6ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000064c0)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff8}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:01 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="00f7fff6ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000064c0)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff8}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 244.310084][ T9415] lo speed is unknown, defaulting to 1000 [ 244.390796][ T9486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.487388][ T9502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:04:01 executing program 4: unshare(0x60000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:04:01 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="00f7fff6ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000064c0)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff8}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:04:02 executing program 1: unshare(0x60000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 244.710906][ T9520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.810579][ T9521] lo speed is unknown, defaulting to 1000 [ 244.821583][ T9525] lo speed is unknown, defaulting to 1000 [ 245.190525][ C1] ------------[ cut here ]------------ [ 245.196541][ C1] WARNING: CPU: 1 PID: 8355 at net/core/gen_stats.c:157 gnet_stats_add_basic+0x4d/0x2a0 [ 245.206482][ C1] Modules linked in: [ 245.210465][ C1] CPU: 1 PID: 8355 Comm: syz-executor.1 Not tainted 5.15.0-rc5-syzkaller #0 [ 245.219223][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.229371][ C1] RIP: 0010:gnet_stats_add_basic+0x4d/0x2a0 [ 245.235300][ C1] Code: 0f 84 69 01 00 00 e8 52 a1 59 fa 31 ff 65 8b 2d b9 ab e4 78 81 e5 00 01 ff 00 89 ee e8 7c a8 59 fa 85 ed 74 10 e8 33 a1 59 fa <0f> 0b 4d 85 f6 0f 84 70 01 00 00 49 c7 c7 e4 ae 6e 8d bd ff ff ff [ 245.255192][ C1] RSP: 0018:ffffc90000dc0b98 EFLAGS: 00010246 [ 245.261355][ C1] RAX: 0000000000000000 RBX: ffff88807708d820 RCX: 0000000000000100 [ 245.269505][ C1] RDX: ffff888028bc3900 RSI: ffffffff871d445d RDI: 0000000000000003 [ 245.277568][ C1] RBP: 0000000000000100 R08: 0000000000000000 R09: 0000000000000001 [ 245.285738][ C1] R10: ffffffff871d45d0 R11: 0000000000000000 R12: ffff88807d1fa208 [ 245.294075][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 245.302139][ C1] FS: 000055555588b400(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 245.311259][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 245.317931][ C1] CR2: 00007f930a759058 CR3: 0000000078c59000 CR4: 00000000003506e0 [ 245.325925][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 245.333990][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 245.342230][ C1] Call Trace: [ 245.345522][ C1] [ 245.348444][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 245.354558][ C1] ? gen_kill_estimator+0x50/0x50 [ 245.359696][ C1] est_fetch_counters+0xc3/0x160 [ 245.364698][ C1] est_timer+0x92/0x730 [ 245.369198][ C1] ? lock_release+0x720/0x720 [ 245.376069][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 245.381131][ C1] ? gen_kill_estimator+0x50/0x50 [ 245.386383][ C1] ? gen_kill_estimator+0x50/0x50 [ 245.391518][ C1] ? call_timer_fn+0x1a5/0x6b0 [ 245.396384][ C1] call_timer_fn+0x1a5/0x6b0 [ 245.401093][ C1] ? add_timer_on+0x4a0/0x4a0 [ 245.405795][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 245.410950][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 245.416471][ C1] ? gen_kill_estimator+0x50/0x50 [ 245.421615][ C1] __run_timers.part.0+0x675/0xa20 [ 245.426916][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 245.431720][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 245.437058][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 245.442014][ C1] run_timer_softirq+0xb3/0x1d0 [ 245.446967][ C1] __do_softirq+0x29b/0x9c2 [ 245.451507][ C1] __irq_exit_rcu+0x123/0x180 [ 245.456375][ C1] irq_exit_rcu+0x5/0x20 [ 245.460734][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 245.466459][ C1] [ 245.469591][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 245.475595][ C1] RIP: 0010:kasan_save_stack+0x1d/0x40 [ 245.481244][ C1] Code: 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 41 54 31 d2 41 89 fc be 40 00 00 00 48 81 ec 00 02 00 00 48 89 e7 e8 c5 04 a7 ff 89 c6 <48> 89 e7 e8 db 8d 35 02 44 89 e2 89 c6 48 89 e7 e8 9e 8f 35 02 48 [ 245.501129][ C1] RSP: 0018:ffffc90004e77528 EFLAGS: 00000287 [ 245.507305][ C1] RAX: 0000000000000013 RBX: ffff8880191bee30 RCX: 0000000000000000 [ 245.515411][ C1] RDX: 1ffff11005178862 RSI: 0000000000000013 RDI: 0000000000000000 [ 245.523491][ C1] RBP: ffff8880191bee10 R08: 0000000000000000 R09: 0000000000000000 [ 245.531595][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000800 [ 245.539705][ C1] R13: ffffffff81bdbcb4 R14: ffff8880191bee10 R15: ffffc90004e777f0 [ 245.547783][ C1] ? kfree+0xe4/0x530 [ 245.551966][ C1] ? kasan_save_stack+0x1b/0x40 [ 245.556913][ C1] ? kasan_save_stack+0x1b/0x40 [ 245.561804][ C1] ? kasan_set_track+0x1c/0x30 [ 245.566595][ C1] ? kasan_set_free_info+0x20/0x30 [ 245.571844][ C1] ? __kasan_slab_free+0xff/0x130 [ 245.576965][ C1] ? slab_free_freelist_hook+0x81/0x190 [ 245.582632][ C1] ? kfree+0xe4/0x530 [ 245.586688][ C1] ? kvfree+0x42/0x50 [ 245.590877][ C1] ? __vunmap+0x924/0xb70 [ 245.595383][ C1] ? __vfree+0x3c/0xd0 [ 245.599577][ C1] ? vfree+0x5a/0x90 [ 245.603790][ C1] ? __do_replace+0x16b/0x890 [ 245.608657][ C1] ? do_ip6t_set_ctl+0x90d/0xb90 [ 245.613645][ C1] ? nf_setsockopt+0x83/0xe0 [ 245.618417][ C1] ? ipv6_setsockopt+0x122/0x180 [ 245.623547][ C1] ? tcp_setsockopt+0x136/0x2530 [ 245.628639][ C1] ? __sys_setsockopt+0x2db/0x610 [ 245.633782][ C1] ? __x64_sys_setsockopt+0xba/0x150 [ 245.639283][ C1] ? do_syscall_64+0x35/0xb0 [ 245.643895][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 245.650194][ C1] ? find_held_lock+0x2d/0x110 [ 245.654985][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 245.660923][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 245.665807][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 245.671745][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 245.677040][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 245.682914][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 245.688747][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 245.695082][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 245.701444][ C1] kasan_set_track+0x1c/0x30 [ 245.706056][ C1] kasan_set_free_info+0x20/0x30 [ 245.711112][ C1] __kasan_slab_free+0xff/0x130 [ 245.716072][ C1] slab_free_freelist_hook+0x81/0x190 [ 245.721748][ C1] kfree+0xe4/0x530 [ 245.725581][ C1] ? kvfree+0x42/0x50 [ 245.729700][ C1] kvfree+0x42/0x50 [ 245.733538][ C1] __vunmap+0x924/0xb70 [ 245.737824][ C1] __vfree+0x3c/0xd0 [ 245.741742][ C1] vfree+0x5a/0x90 [ 245.745558][ C1] __do_replace+0x16b/0x890 [ 245.750384][ C1] ? ip6t_unregister_table_exit+0x40/0x40 [ 245.756151][ C1] do_ip6t_set_ctl+0x90d/0xb90 [ 245.761030][ C1] ? __mutex_lock+0x21c/0x12f0 [ 245.766000][ C1] ? compat_do_replace.constprop.0+0x470/0x470 [ 245.772280][ C1] ? wait_for_completion_io+0x280/0x280 [ 245.777949][ C1] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 245.783980][ C1] nf_setsockopt+0x83/0xe0 [ 245.788517][ C1] ipv6_setsockopt+0x122/0x180 [ 245.793317][ C1] tcp_setsockopt+0x136/0x2530 [ 245.798199][ C1] ? tcp_sock_set_keepidle+0x40/0x40 [ 245.803607][ C1] ? aa_sk_perm+0x311/0xab0 [ 245.808309][ C1] ? aa_af_perm+0x230/0x230 [ 245.812849][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 245.818953][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 245.824965][ C1] ? sock_common_setsockopt+0x2b/0x100 [ 245.830632][ C1] __sys_setsockopt+0x2db/0x610 [ 245.835610][ C1] ? sock_common_recvmsg+0x1a0/0x1a0 [ 245.841358][ C1] ? __ia32_sys_recv+0x100/0x100 [ 245.846410][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 245.851379][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 245.856270][ C1] __x64_sys_setsockopt+0xba/0x150 [ 245.861518][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 245.867521][ C1] do_syscall_64+0x35/0xb0 [ 245.871970][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 245.877975][ C1] RIP: 0033:0x7f930a67908a [ 245.882413][ C1] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 36 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 245.902417][ C1] RSP: 002b:00007ffd33db1ce8 EFLAGS: 00000202 ORIG_RAX: 0000000000000036 [ 245.910951][ C1] RAX: ffffffffffffffda RBX: 0000000000000029 RCX: 00007f930a67908a [ 245.919122][ C1] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 245.927202][ C1] RBP: 00007ffd33db1d10 R08: 00000000000002e8 R09: ffff000000000000 [ 245.935371][ C1] R10: 00007f930a759000 R11: 0000000000000202 R12: 00007ffd33db1d70 [ 245.943559][ C1] R13: 0000000000000003 R14: 00007ffd33db1d0c R15: 00007f930a758fa0 [ 245.951742][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 245.958424][ C1] CPU: 1 PID: 8355 Comm: syz-executor.1 Not tainted 5.15.0-rc5-syzkaller #0 [ 245.967214][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.977311][ C1] Call Trace: [ 245.980701][ C1] [ 245.983571][ C1] dump_stack_lvl+0xcd/0x134 [ 245.988439][ C1] panic+0x2b0/0x6dd [ 245.992400][ C1] ? __warn_printk+0xf3/0xf3 [ 245.997027][ C1] ? __warn.cold+0x1a/0x44 [ 246.001573][ C1] ? gnet_stats_add_basic+0x4d/0x2a0 [ 246.007069][ C1] __warn.cold+0x35/0x44 [ 246.011342][ C1] ? gnet_stats_add_basic+0x4d/0x2a0 [ 246.016656][ C1] report_bug+0x1bd/0x210 [ 246.021435][ C1] handle_bug+0x3c/0x60 [ 246.025627][ C1] exc_invalid_op+0x14/0x40 [ 246.030161][ C1] asm_exc_invalid_op+0x12/0x20 [ 246.035040][ C1] RIP: 0010:gnet_stats_add_basic+0x4d/0x2a0 [ 246.040961][ C1] Code: 0f 84 69 01 00 00 e8 52 a1 59 fa 31 ff 65 8b 2d b9 ab e4 78 81 e5 00 01 ff 00 89 ee e8 7c a8 59 fa 85 ed 74 10 e8 33 a1 59 fa <0f> 0b 4d 85 f6 0f 84 70 01 00 00 49 c7 c7 e4 ae 6e 8d bd ff ff ff [ 246.060853][ C1] RSP: 0018:ffffc90000dc0b98 EFLAGS: 00010246 [ 246.067034][ C1] RAX: 0000000000000000 RBX: ffff88807708d820 RCX: 0000000000000100 [ 246.075028][ C1] RDX: ffff888028bc3900 RSI: ffffffff871d445d RDI: 0000000000000003 [ 246.083215][ C1] RBP: 0000000000000100 R08: 0000000000000000 R09: 0000000000000001 [ 246.091212][ C1] R10: ffffffff871d45d0 R11: 0000000000000000 R12: ffff88807d1fa208 [ 246.099214][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 246.107212][ C1] ? gnet_stats_add_basic+0x1c0/0x2a0 [ 246.112735][ C1] ? gnet_stats_add_basic+0x4d/0x2a0 [ 246.118063][ C1] ? gnet_stats_add_basic+0x4d/0x2a0 [ 246.123384][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 246.129408][ C1] ? gen_kill_estimator+0x50/0x50 [ 246.134635][ C1] est_fetch_counters+0xc3/0x160 [ 246.139612][ C1] est_timer+0x92/0x730 [ 246.143807][ C1] ? lock_release+0x720/0x720 [ 246.148519][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 246.153402][ C1] ? gen_kill_estimator+0x50/0x50 [ 246.158481][ C1] ? gen_kill_estimator+0x50/0x50 [ 246.163621][ C1] ? call_timer_fn+0x1a5/0x6b0 [ 246.168491][ C1] call_timer_fn+0x1a5/0x6b0 [ 246.173132][ C1] ? add_timer_on+0x4a0/0x4a0 [ 246.177851][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 246.182734][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 246.187972][ C1] ? gen_kill_estimator+0x50/0x50 [ 246.193033][ C1] __run_timers.part.0+0x675/0xa20 [ 246.198197][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 246.202998][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 246.208336][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 246.213237][ C1] run_timer_softirq+0xb3/0x1d0 [ 246.218121][ C1] __do_softirq+0x29b/0x9c2 [ 246.222856][ C1] __irq_exit_rcu+0x123/0x180 [ 246.227926][ C1] irq_exit_rcu+0x5/0x20 [ 246.232508][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 246.238192][ C1] [ 246.241152][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 246.247282][ C1] RIP: 0010:kasan_save_stack+0x1d/0x40 [ 246.252868][ C1] Code: 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 41 54 31 d2 41 89 fc be 40 00 00 00 48 81 ec 00 02 00 00 48 89 e7 e8 c5 04 a7 ff 89 c6 <48> 89 e7 e8 db 8d 35 02 44 89 e2 89 c6 48 89 e7 e8 9e 8f 35 02 48 [ 246.273657][ C1] RSP: 0018:ffffc90004e77528 EFLAGS: 00000287 [ 246.280068][ C1] RAX: 0000000000000013 RBX: ffff8880191bee30 RCX: 0000000000000000 [ 246.288065][ C1] RDX: 1ffff11005178862 RSI: 0000000000000013 RDI: 0000000000000000 [ 246.297281][ C1] RBP: ffff8880191bee10 R08: 0000000000000000 R09: 0000000000000000 [ 246.305374][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000800 [ 246.313637][ C1] R13: ffffffff81bdbcb4 R14: ffff8880191bee10 R15: ffffc90004e777f0 [ 246.321639][ C1] ? kfree+0xe4/0x530 [ 246.325683][ C1] ? kasan_save_stack+0x1b/0x40 [ 246.330759][ C1] ? kasan_save_stack+0x1b/0x40 [ 246.335813][ C1] ? kasan_set_track+0x1c/0x30 [ 246.340611][ C1] ? kasan_set_free_info+0x20/0x30 [ 246.345942][ C1] ? __kasan_slab_free+0xff/0x130 [ 246.351014][ C1] ? slab_free_freelist_hook+0x81/0x190 [ 246.356599][ C1] ? kfree+0xe4/0x530 [ 246.360621][ C1] ? kvfree+0x42/0x50 [ 246.364711][ C1] ? __vunmap+0x924/0xb70 [ 246.369243][ C1] ? __vfree+0x3c/0xd0 [ 246.373346][ C1] ? vfree+0x5a/0x90 [ 246.377442][ C1] ? __do_replace+0x16b/0x890 [ 246.382251][ C1] ? do_ip6t_set_ctl+0x90d/0xb90 [ 246.387218][ C1] ? nf_setsockopt+0x83/0xe0 [ 246.391835][ C1] ? ipv6_setsockopt+0x122/0x180 [ 246.396914][ C1] ? tcp_setsockopt+0x136/0x2530 [ 246.401884][ C1] ? __sys_setsockopt+0x2db/0x610 [ 246.407162][ C1] ? __x64_sys_setsockopt+0xba/0x150 [ 246.412503][ C1] ? do_syscall_64+0x35/0xb0 [ 246.417117][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 246.423214][ C1] ? find_held_lock+0x2d/0x110 [ 246.428205][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 246.433994][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 246.439188][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 246.445215][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 246.450617][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 246.456462][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 246.462720][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 246.469174][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 246.475445][ C1] kasan_set_track+0x1c/0x30 [ 246.480199][ C1] kasan_set_free_info+0x20/0x30 [ 246.485171][ C1] __kasan_slab_free+0xff/0x130 [ 246.490171][ C1] slab_free_freelist_hook+0x81/0x190 [ 246.495589][ C1] kfree+0xe4/0x530 [ 246.499451][ C1] ? kvfree+0x42/0x50 [ 246.503477][ C1] kvfree+0x42/0x50 [ 246.507316][ C1] __vunmap+0x924/0xb70 [ 246.511595][ C1] __vfree+0x3c/0xd0 [ 246.515568][ C1] vfree+0x5a/0x90 [ 246.519312][ C1] __do_replace+0x16b/0x890 [ 246.524020][ C1] ? ip6t_unregister_table_exit+0x40/0x40 [ 246.530124][ C1] do_ip6t_set_ctl+0x90d/0xb90 [ 246.535008][ C1] ? __mutex_lock+0x21c/0x12f0 [ 246.539978][ C1] ? compat_do_replace.constprop.0+0x470/0x470 [ 246.546272][ C1] ? wait_for_completion_io+0x280/0x280 [ 246.552147][ C1] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 246.558261][ C1] nf_setsockopt+0x83/0xe0 [ 246.562714][ C1] ipv6_setsockopt+0x122/0x180 [ 246.567608][ C1] tcp_setsockopt+0x136/0x2530 [ 246.572483][ C1] ? tcp_sock_set_keepidle+0x40/0x40 [ 246.577806][ C1] ? aa_sk_perm+0x311/0xab0 [ 246.582544][ C1] ? aa_af_perm+0x230/0x230 [ 246.587606][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 246.593704][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 246.599811][ C1] ? sock_common_setsockopt+0x2b/0x100 [ 246.605319][ C1] __sys_setsockopt+0x2db/0x610 [ 246.610250][ C1] ? sock_common_recvmsg+0x1a0/0x1a0 [ 246.615666][ C1] ? __ia32_sys_recv+0x100/0x100 [ 246.620821][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 246.625785][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 246.630696][ C1] __x64_sys_setsockopt+0xba/0x150 [ 246.635957][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 246.642100][ C1] do_syscall_64+0x35/0xb0 [ 246.646589][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 246.652505][ C1] RIP: 0033:0x7f930a67908a [ 246.656947][ C1] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 36 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 246.676858][ C1] RSP: 002b:00007ffd33db1ce8 EFLAGS: 00000202 ORIG_RAX: 0000000000000036 [ 246.685731][ C1] RAX: ffffffffffffffda RBX: 0000000000000029 RCX: 00007f930a67908a [ 246.693817][ C1] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 246.701933][ C1] RBP: 00007ffd33db1d10 R08: 00000000000002e8 R09: ffff000000000000 [ 246.709941][ C1] R10: 00007f930a759000 R11: 0000000000000202 R12: 00007ffd33db1d70 [ 246.717936][ C1] R13: 0000000000000003 R14: 00007ffd33db1d0c R15: 00007f930a758fa0 [ 246.726399][ C1] Kernel Offset: disabled [ 246.730876][ C1] Rebooting in 86400 seconds..